Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-15Department of JusticeOffice of Public Affairs
Justice Department Conducts Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU)
MooBot
2024-02-15Department of JusticeOffice of Public Affairs
Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses
Egregor IcedID Maze Zeus
2024-02-09Department of JusticeOffice of Public Affairs
International Cybercrime Malware Service Dismantled by Federal Authorities: Key Malware Sales and Support Actors in Malta and Nigeria Charged in Federal Indictments
Ave Maria
2024-01-31Department of JusticeOffice of Public Affairs
U.S. Government Disrupts Botnet People’s Republic of China Used to Conceal Hacking of Critical Infrastructure
KV
2023-09-07Department of JusticeOffice of Public Affairs
Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies
Conti Conti TrickBot
2022-03-09Department of JusticeOffice of Public Affairs
Sodinokibi/REvil Ransomware Defendant Extradited to United States and Arraigned in Texas
REvil
2021-07-19Department of JusticeOffice of Public Affairs
Four Chinese Nationals Working with the Ministry of State Security Charged with Global Computer Intrusion Campaign Targeting Intellectual Property and Confidential Business Information, Including Infectious Disease Research
APT40
2021-06-24Department of JusticeOffice of Public Affairs
High-Level Member of Hacking Group Sentenced to Prison for Scheme that Compromised Tens of Millions of Debit and Credit Cards
2021-06-16Department of JusticeOffice of Public Affairs
Russian National Convicted of Charges Relating to Kelihos Botnet
Kelihos
2021-06-07Department of JusticeOffice of Public Affairs
Department of Justice Seizes $2.3 Million in Cryptocurrency Paid to the Ransomware Extortionists Darkside
DarkSide
2021-06-04Department of JusticeOffice of Public Affairs
Latvian National Charged for Alleged Role in Transnational Cybercrime Organization
TrickBot
2021-06-01Department of JusticeOffice of Public Affairs
Justice Department Announces Court-Authorized Seizure of Domain Names Used in Furtherance of Spear-Phishing Campaign Posing as U.S. Agency for International Development
Cobalt Strike
2021-05-07Department of JusticeOffice of Public Affairs
Four Individuals Plead Guilty to RICO Conspiracy Involving “Bulletproof Hosting” for Cybercriminals
Citadel SpyEye Zeus
2019-05-16Department of JusticeOffice of Public Affairs
GozNym Cyber-Criminal Network Operating out of Europe Targeting American Entities Dismantled in International Operation
Nymaim
2019-04-11Department of JusticeOffice of Public Affairs
Two Romanian Cybercriminals Convicted of All 21 Counts Relating to Infecting Over 400,000 Victim Computers with Malware and Stealing Millions of Dollars
SuppoBox
2019-02-13Department of JusticeOffice of Public Affairs
Former U.S. Counterintelligence Agent Charged With Espionage on Behalf of Iran; Four Iranians Charged With a Cyber Campaign Targeting Her Former Colleagues
Charming Kitten
2018-11-28Department of JusticeOffice of Public Affairs
Two Iranian Men Indicted for Deploying Ransomware to Extort Hospitals, Municipalities, and Public Institutions, Causing Over $30 Million in Losses
SamSam
2018-09-06Department of JusticeOffice of Public Affairs
North Korean Regime-Backed Programmer Charged With Conspiracy to Conduct Multiple Cyber Attacks and Intrusions
Lazarus Group
2018-05-23Department of JusticeOffice of Public Affairs
Justice Department Announces Actions to Disrupt Advanced Persistent Threat 28 Botnet of Infected Routers and Network Storage Devices
VPNFilter APT28
2017-03-28Department of JusticeOffice of Public Affairs
Russian Citizen Pleads Guilty for Involvement in Global Botnet Conspiracy
Ebury
2014-02-02Department of JusticeOffice of Public Affairs
U.S. Leads Multi-National Action Against “Gameover Zeus” Botnet and “Cryptolocker” Ransomware, Charges Botnet Administrator
CryptoLocker