Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-10FBIFBI
@online{fbi:20200710:wanted:737f2a9, author = {FBI}, title = {{Wanted poster: CHINA MSS GUANGDONG STATE SECURITY DEPARTMENT HACKERS}}, date = {2020-07-10}, organization = {FBI}, url = {https://www.justice.gov/opa/press-release/file/1295986/download}, language = {English}, urldate = {2022-07-25} } Wanted poster: CHINA MSS GUANGDONG STATE SECURITY DEPARTMENT HACKERS
BRONZE SPRING
2020-05-27FBIFBI
@techreport{fbi:20200527:alert:6d31e17, author = {FBI}, title = {{Alert Number MI-000148-MW: APT Actors Exploiting Fortinet Vulnerabilities to Gain Access for Malicious Activity}}, date = {2020-05-27}, institution = {FBI}, url = {https://www.ic3.gov/Media/News/2021/210527.pdf}, language = {English}, urldate = {2021-06-04} } Alert Number MI-000148-MW: APT Actors Exploiting Fortinet Vulnerabilities to Gain Access for Malicious Activity
MimiKatz
2020-05-18ZDNetCatalin Cimpanu
@online{cimpanu:20200518:fbi:54e14c9, author = {Catalin Cimpanu}, title = {{FBI: ProLock ransomware gains access to victim networks via Qakbot infections}}, date = {2020-05-18}, organization = {ZDNet}, url = {https://www.zdnet.com/article/fbi-prolock-ransomware-gains-access-to-victim-networks-via-qakbot-infections/}, language = {English}, urldate = {2020-05-18} } FBI: ProLock ransomware gains access to victim networks via Qakbot infections
PwndLocker
2020-03-31ZDNetCatalin Cimpanu
@online{cimpanu:20200331:fbi:91630df, author = {Catalin Cimpanu}, title = {{FBI re-sends alert about supply chain attacks for the third time in three months}}, date = {2020-03-31}, organization = {ZDNet}, url = {https://www.zdnet.com/article/fbi-re-sends-alert-about-supply-chain-attacks-for-the-third-time-in-three-months/}, language = {English}, urldate = {2020-04-07} } FBI re-sends alert about supply chain attacks for the third time in three months
Kwampirs
2020-03-25FBIFBI
@online{fbi:20200325:fbi:f2ba305, author = {FBI}, title = {{FBI Flash CP-000111-MW: Kwampirs Malware Indicators of Compromise Employed in Ongoing Cyber Supply Chain Campaign Targeting Global Industries}}, date = {2020-03-25}, organization = {FBI}, url = {http://www.documentcloud.org/documents/6821581-FLASH-CP-000111-MW-Downgraded-Version.html}, language = {English}, urldate = {2020-04-07} } FBI Flash CP-000111-MW: Kwampirs Malware Indicators of Compromise Employed in Ongoing Cyber Supply Chain Campaign Targeting Global Industries
Kwampirs
2020-02-25RSA ConferenceJoel DeCapua
@online{decapua:20200225:feds:423f929, author = {Joel DeCapua}, title = {{Feds Fighting Ransomware: How the FBI Investigates and How You Can Help}}, date = {2020-02-25}, organization = {RSA Conference}, url = {https://www.youtube.com/watch?v=LUxOcpIRxmg}, language = {English}, urldate = {2020-03-04} } Feds Fighting Ransomware: How the FBI Investigates and How You Can Help
FastCash Cerber Defray Dharma FriedEx Gandcrab GlobeImposter Mamba Phobos Rapid Ransom REvil Ryuk SamSam Zeus
2020-02-10ZDNetCatalin Cimpanu
@online{cimpanu:20200210:fbi:1904430, author = {Catalin Cimpanu}, title = {{FBI warns about ongoing attacks against software supply chain companies}}, date = {2020-02-10}, organization = {ZDNet}, url = {https://www.zdnet.com/article/fbi-warns-about-ongoing-attacks-against-software-supply-chain-companies/}, language = {English}, urldate = {2020-02-11} } FBI warns about ongoing attacks against software supply chain companies
DistTrack Kwampirs
2019-12-23Bleeping ComputerLawrence Abrams
@online{abrams:20191223:fbi:7c11cf8, author = {Lawrence Abrams}, title = {{FBI Issues Alert For LockerGoga and MegaCortex Ransomware}}, date = {2019-12-23}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/fbi-issues-alert-for-lockergoga-and-megacortex-ransomware/}, language = {English}, urldate = {2020-01-08} } FBI Issues Alert For LockerGoga and MegaCortex Ransomware
LockerGoga MegaCortex
2018-12-20FBIFBI
@online{fbi:20181220:chinese:06e7a78, author = {FBI}, title = {{Chinese Hackers Indicted - Members of APT 10 Group Targeted Intellectual Property and Confidential Business Information}}, date = {2018-12-20}, organization = {FBI}, url = {https://www.fbi.gov/news/stories/chinese-hackers-indicted-122018}, language = {English}, urldate = {2019-11-28} } Chinese Hackers Indicted - Members of APT 10 Group Targeted Intellectual Property and Confidential Business Information
APT10
2018-10-02CISADepartment of Homeland Security (DHS), Department of the Treasury (Treasury), FBI
@online{dhs:20181002:alert:6e24ac4, author = {Department of Homeland Security (DHS) and Department of the Treasury (Treasury) and FBI}, title = {{Alert (TA18-275A): HIDDEN COBRA – FASTCash Campaign}}, date = {2018-10-02}, organization = {CISA}, url = {https://www.cisa.gov/uscert/ncas/alerts/TA18-275A}, language = {English}, urldate = {2022-04-20} } Alert (TA18-275A): HIDDEN COBRA – FASTCash Campaign
FastCash
2017-11-04WiredGarrett M. Graff
@online{graff:20171104:how:7a25415, author = {Garrett M. Graff}, title = {{How the FBI Took Down Russia's Spam King—And His Massive Botnet}}, date = {2017-11-04}, organization = {Wired}, url = {https://www.wired.com/2017/04/fbi-took-russias-spam-king-massive-botnet/}, language = {English}, urldate = {2019-12-03} } How the FBI Took Down Russia's Spam King—And His Massive Botnet
Kelihos
2017-10-11FBIFBI
@online{fbi:20171011:wanted:4a62837, author = {FBI}, title = {{Wanted By The FBI: SamSam Subjects}}, date = {2017-10-11}, organization = {FBI}, url = {https://www.justice.gov/opa/press-release/file/1114746/download}, language = {English}, urldate = {2022-03-18} } Wanted By The FBI: SamSam Subjects
SamSam
2017-01-22The Hacker NewsMohit Kumar
@online{kumar:20170122:russian:a19c81e, author = {Mohit Kumar}, title = {{Russian Hacker behind 'NeverQuest' Malware, Wanted by FBI, Is Arrested in Spain}}, date = {2017-01-22}, organization = {The Hacker News}, url = {http://thehackernews.com/2017/01/neverquest-fbi-hacker.html}, language = {English}, urldate = {2019-12-18} } Russian Hacker behind 'NeverQuest' Malware, Wanted by FBI, Is Arrested in Spain
Vawtrak
2016-04-07ThreatpostTom Spring
@online{spring:20160407:fbi:2f6e04d, author = {Tom Spring}, title = {{FBI Quietly Admits to Multi-Year APT Attack, Sensitive Data Stolen}}, date = {2016-04-07}, organization = {Threatpost}, url = {https://threatpost.com/fbi-quietly-admits-to-multi-year-apt-attack-sensitive-data-stolen/117267/}, language = {English}, urldate = {2020-01-06} } FBI Quietly Admits to Multi-Year APT Attack, Sensitive Data Stolen
APT6
2015-07-31AlienVault OTXKMEROLLA
@online{kmerolla:20150731:otx:7c24069, author = {KMEROLLA}, title = {{OTX: FBI Flash #68 (PlugX)}}, date = {2015-07-31}, organization = {AlienVault OTX}, url = {https://otx.alienvault.com/pulse/55bbc68e67db8c2d547ae393}, language = {English}, urldate = {2022-08-30} } OTX: FBI Flash #68 (PlugX)
APT9