Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-07Department of JusticeOffice of Public Affairs
@online{affairs:20230907:multiple:8952f60, author = {Office of Public Affairs}, title = {{Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies}}, date = {2023-09-07}, organization = {Department of Justice}, url = {https://www.justice.gov/opa/pr/multiple-foreign-nationals-charged-connection-trickbot-malware-and-conti-ransomware}, language = {English}, urldate = {2023-09-08} } Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies
Conti Conti TrickBot
2023-08-29US Department of JusticeDepartment of Justice
@online{justice:20230829:documents:f0371e8, author = {Department of Justice}, title = {{Documents and Resources related to the Disruption of the QakBot Malware and Botnet}}, date = {2023-08-29}, organization = {US Department of Justice}, url = {https://www.justice.gov/usao-cdca/divisions/national-security-division/qakbot-resources}, language = {English}, urldate = {2023-08-30} } Documents and Resources related to the Disruption of the QakBot Malware and Botnet
QakBot
2023-08-29US Department of JusticeUS Department of Justice
@online{justice:20230829:qakbot:12c7e7b, author = {US Department of Justice}, title = {{Qakbot Malware Disrupted in International Cyber Takedown}}, date = {2023-08-29}, organization = {US Department of Justice}, url = {https://www.justice.gov/usao-cdca/pr/qakbot-malware-disrupted-international-cyber-takedown}, language = {English}, urldate = {2023-08-30} } Qakbot Malware Disrupted in International Cyber Takedown
QakBot
2023-08-23Department of JusticeUnited States District Court for the Central District of California
@techreport{california:20230823:application:5207e98, author = {United States District Court for the Central District of California}, title = {{Application and Affidavit for a Seizure Warrant by Telephone or other Reliable Electronic Means}}, date = {2023-08-23}, institution = {Department of Justice}, url = {https://www.justice.gov/d9/2023-08/23mj4251_application_redacted.pdf}, language = {English}, urldate = {2023-09-01} } Application and Affidavit for a Seizure Warrant by Telephone or other Reliable Electronic Means
QakBot
2023-08-21Department of JusticeUnited States District Court for the Central District of California
@techreport{california:20230821:application:1924cc0, author = {United States District Court for the Central District of California}, title = {{Application for a Warrant by Telephone or other reliable Electronic Means}}, date = {2023-08-21}, institution = {Department of Justice}, url = {https://www.justice.gov/d9/2023-08/23mj4244_application_redacted.pdf}, language = {English}, urldate = {2023-09-01} } Application for a Warrant by Telephone or other reliable Electronic Means
QakBot
2023-04-18Department of JusticeDepartment of Justice
@online{justice:20230418:us:c93d9fe, author = {Department of Justice}, title = {{U.S. Citizens and Russian Intelligence Officers Charged with Conspiring to Use U.S. Citizens as Illegal Agents of the Russian Government}}, date = {2023-04-18}, organization = {Department of Justice}, url = {https://www.justice.gov/opa/pr/us-citizens-and-russian-intelligence-officers-charged-conspiring-use-us-citizens-illegal}, language = {English}, urldate = {2023-04-25} } U.S. Citizens and Russian Intelligence Officers Charged with Conspiring to Use U.S. Citizens as Illegal Agents of the Russian Government
2022-10-25U.S. Department of Justice
@online{justice:20221025:newly:498b1f4, author = {U.S. Department of Justice}, title = {{Newly Unsealed Indictment Charges Ukrainian National with International Cybercrime Operation}}, date = {2022-10-25}, url = {https://www.justice.gov/usao-wdtx/pr/newly-unsealed-indictment-charges-ukrainian-national-international-cybercrime-operation}, language = {English}, urldate = {2022-10-31} } Newly Unsealed Indictment Charges Ukrainian National with International Cybercrime Operation
Raccoon
2022-05-16Department of Justice
@online{justice:20220516:hacker:4fd1f83, author = {Department of Justice}, title = {{Hacker and Ransomware Designer Charged for Use and Sale of Ransomware, and Profit Sharing Arrangements with Cybercriminals (APPLICATION FOR AN ARREST WARRANT)}}, date = {2022-05-16}, url = {https://www.justice.gov/usao-edny/press-release/file/1505981/download}, language = {English}, urldate = {2022-05-25} } Hacker and Ransomware Designer Charged for Use and Sale of Ransomware, and Profit Sharing Arrangements with Cybercriminals (APPLICATION FOR AN ARREST WARRANT)
Hakbit
2022-04-07US Department of JusticeDepartment of Justice
@online{justice:20220407:denys:13c6efe, author = {Department of Justice}, title = {{Denys Iarmak, Member of hacking group (FIN7) sentenced for scheme that compromised tens of millions of debit and credit cards}}, date = {2022-04-07}, organization = {US Department of Justice}, url = {https://www.justice.gov/usao-wdwa/pr/member-hacking-group-sentenced-scheme-compromised-tens-millions-debit-and-credit-cards}, language = {English}, urldate = {2022-04-12} } Denys Iarmak, Member of hacking group (FIN7) sentenced for scheme that compromised tens of millions of debit and credit cards
2022-04-06US Department of JusticeDepartment of Justice
@online{justice:20220406:attorney:9b39115, author = {Department of Justice}, title = {{Attorney General Merrick B. Garland Announces Enforcement Actions to Disrupt and Prosecute Russian Criminal Activity (video)}}, date = {2022-04-06}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/video/attorney-general-merrick-b-garland-announces-enforcement-actions-disrupt-and-prosecute}, language = {English}, urldate = {2022-05-05} } Attorney General Merrick B. Garland Announces Enforcement Actions to Disrupt and Prosecute Russian Criminal Activity (video)
CyclopsBlink
2022-04-06US Department of JusticeDepartment of Justice
@online{justice:20220406:justice:69ca499, author = {Department of Justice}, title = {{Justice Department Announces Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate (GRU)}}, date = {2022-04-06}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/pr/justice-department-announces-court-authorized-disruption-botnet-controlled-russian-federation}, language = {English}, urldate = {2022-05-05} } Justice Department Announces Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate (GRU)
CyclopsBlink
2022-04-06US Department of JusticeDepartment of Justice
@online{justice:20220406:edca:290419e, author = {Department of Justice}, title = {{EDCA Search Warrant Package (CyclopsBlink)}}, date = {2022-04-06}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/press-release/file/1491281/download}, language = {English}, urldate = {2022-05-05} } EDCA Search Warrant Package (CyclopsBlink)
CyclopsBlink
2022-04-05US Department of JusticeDepartment of Justice
@online{justice:20220405:indictment:c138f67, author = {Department of Justice}, title = {{Indictment of Dmitry Olegovich Pavlov in connection with his operation and administration of the servers used to run Hydra}}, date = {2022-04-05}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/press-release/file/1490906/download}, language = {English}, urldate = {2022-05-05} } Indictment of Dmitry Olegovich Pavlov in connection with his operation and administration of the servers used to run Hydra
2022-04-05US Department of JusticeDepartment of Justice
@online{justice:20220405:justice:29e6f9e, author = {Department of Justice}, title = {{Justice Department Investigation Leads to Shutdown of Largest Online Darknet Marketplace}}, date = {2022-04-05}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/pr/justice-department-investigation-leads-shutdown-largest-online-darknet-marketplace}, language = {English}, urldate = {2022-05-05} } Justice Department Investigation Leads to Shutdown of Largest Online Darknet Marketplace
2022-03-25Department of JusticeDepartment of Justice
@online{justice:20220325:cybercriminal:d7b5921, author = {Department of Justice}, title = {{Cybercriminal Connected to Multimillion Dollar Ransomware Attacks Sentenced for Online Fraud Schemes}}, date = {2022-03-25}, organization = {Department of Justice}, url = {https://www.justice.gov/opa/pr/cybercriminal-connected-multimillion-dollar-ransomware-attacks-sentenced-online-fraud-schemes}, language = {English}, urldate = {2022-04-04} } Cybercriminal Connected to Multimillion Dollar Ransomware Attacks Sentenced for Online Fraud Schemes
2022-03-24US Department of JusticeDepartment of Justice
@online{justice:20220324:four:2a9459f, author = {Department of Justice}, title = {{Four Russian Government Employees Charged in Two Historical Hacking Campaigns Targeting Critical Infrastructure Worldwide (Evgeny Viktorovich Gladkikh, Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov, Marat Valeryevich Tyukov)}}, date = {2022-03-24}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/pr/four-russian-government-employees-charged-two-historical-hacking-campaigns-targeting-critical}, language = {English}, urldate = {2022-03-25} } Four Russian Government Employees Charged in Two Historical Hacking Campaigns Targeting Critical Infrastructure Worldwide (Evgeny Viktorovich Gladkikh, Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov, Marat Valeryevich Tyukov)
2022-03-24US Department of JusticeDepartment of Justice
@online{justice:20220324:indictment:14b7747, author = {Department of Justice}, title = {{Indictment of Evgeny Viktorovich Gladkikh}}, date = {2022-03-24}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/press-release/file/1486831/download}, language = {English}, urldate = {2022-03-25} } Indictment of Evgeny Viktorovich Gladkikh
2022-03-24US Department of JusticeDepartment of Justice
@online{justice:20220324:indictment:3d6e03f, author = {Department of Justice}, title = {{Indictment of Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov, and Marat Valeryevich Tyukov}}, date = {2022-03-24}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/press-release/file/1486836/download}, language = {English}, urldate = {2022-03-25} } Indictment of Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov, and Marat Valeryevich Tyukov
2022-03-09Department of JusticeOffice of Public Affairs
@online{affairs:20220309:sodinokibirevil:7c18d03, author = {Office of Public Affairs}, title = {{Sodinokibi/REvil Ransomware Defendant Extradited to United States and Arraigned in Texas}}, date = {2022-03-09}, organization = {Department of Justice}, url = {https://www.justice.gov/opa/pr/sodinokibirevil-ransomware-defendant-extradited-united-states-and-arraigned-texas}, language = {English}, urldate = {2022-03-10} } Sodinokibi/REvil Ransomware Defendant Extradited to United States and Arraigned in Texas
REvil
2021-11-18US Department of JusticeDepartment of Justice
@online{justice:20211118:two:02496af, author = {Department of Justice}, title = {{Two Iranian Nationals Charged for Cyber-Enabled Disinformation and Threat Campaign Designed to Influence the 2020 U.S. Presidential Election ( Seyyed Mohammad Hosein Musa Kazemi & Sajjad Kashian )}}, date = {2021-11-18}, organization = {US Department of Justice}, url = {https://www.justice.gov/opa/pr/two-iranian-nationals-charged-cyber-enabled-disinformation-and-threat-campaign-designed}, language = {English}, urldate = {2021-11-19} } Two Iranian Nationals Charged for Cyber-Enabled Disinformation and Threat Campaign Designed to Influence the 2020 U.S. Presidential Election ( Seyyed Mohammad Hosein Musa Kazemi & Sajjad Kashian )