Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-02-13Department of JusticeOffice of Public Affairs
Former U.S. Counterintelligence Agent Charged With Espionage on Behalf of Iran; Four Iranians Charged With a Cyber Campaign Targeting Her Former Colleagues
Charming Kitten
2019-02-01ESET ResearchLukáš Štefanko
ANDROID BANKING MALWARE:SOPHISTICATED TROJANS VS. FAKE BANKING APPS
Charger
2018-12-20CoderctoCodercto
Analysis of the attack activities of Hailian Lotus APT group against large domestic investment companies
CACTUSTORCH
2018-12-12US Department of JusticeUS Department of Justice
Indictment against Andrey Turchin aka fxmsp
2018-11-28Department of JusticeOffice of Public Affairs
Two Iranian Men Indicted for Deploying Ransomware to Extort Hospitals, Municipalities, and Public Institutions, Causing Over $30 Million in Losses
SamSam
2018-09-07Bleeping ComputerIonut Ilascu
Domestic Kitten APT Operates in Silence Since 2016
FurBall Domestic Kitten
2018-09-06Department of JusticeOffice of Public Affairs
North Korean Regime-Backed Programmer Charged With Conspiracy to Conduct Multiple Cyber Attacks and Intrusions
Lazarus Group
2018-06-20Deep instinctDalya Guttman
Meet MyloBot – A New Highly Sophisticated Never-Seen-Before Botnet That’s Out In The Wild
MyloBot
2018-06-18Department of JusticeDepartment of Justice
Joshua Adam Schulte Charged with the Unauthorized Disclosure of Classified Information and Other Offenses Relating to the Theft of Classified Material from the Central Intelligence Agency
[Vault 7/8]
2018-05-23Department of JusticeOffice of Public Affairs
Justice Department Announces Actions to Disrupt Advanced Persistent Threat 28 Botnet of Infected Routers and Network Storage Devices
VPNFilter APT28
2018-03-23Department of JusticeDepartment of Justice
Nine Iranians Charged With Conducting Massive Cyber Theft Campaign on Behalf of the Islamic Revolutionary Guard Corps
Silent Librarian
2018-03-23United States Department of JusticeUnited States Department of Justice
Nine Iranians Charged With Conducting Massive Cyber Theft Campaign on Behalf of the Islamic Revolutionary Guard Corps
Silent Librarian
2018-01-10The RegisterRichard Chirgwin
Taiwanese cops give malware-laden USB sticks as prizes for security quiz
Virut
2018-01-10U.S. Department of Justice
Phillip Durachinsky Indictment
FruitFly
2017-12-11United States Department of JusticeUnited States Department of Justice
United States of America v. MIHAI ALEXANDRU ISVANCA and EVELINE CISMARU
Cerber Dharma
2017-10-20SymantecCritical Attack Discovery and Intelligence Team
Dragonfly: Western energy sector targeted by sophisticated attack group
Dorshel Goodor Heriplor Karagany Listrix ENERGETIC BEAR
2017-10-20SymantecSecurity Response Attack Investigation Team
Dragonfly: Western energy sector targeted by sophisticated attack group
Dorshel Heriplor Karagany Listrix
2017-10-20SymantecSecurity Response Attack Investigation Team
Dragonfly: Western energy sector targeted by sophisticated attack group
ENERGETIC BEAR
2017-08-31LookoutMichael Flossman
Lookout discovers sophisticated xRAT malware tied to 2014 “Xsser / mRAT” surveillance campaign against Hong Kong protesters
XRat
2017-07-18ElasticAshkan Hosseini
Ten process injection techniques: A technical survey of common and trending process injection techniques
Almanahe Diztakun Ginwui