Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-05Check PointGolan Cohen
@online{cohen:20220105:can:6a1ef46, author = {Golan Cohen}, title = {{Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk}}, date = {2022-01-05}, organization = {Check Point}, url = {https://research.checkpoint.com/2022/can-you-trust-a-files-digital-signature-new-zloader-campaign-exploits-microsofts-signature-verification-putting-users-at-risk/}, language = {English}, urldate = {2022-01-18} } Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk
Zloader
2021-12-16Check Point ResearchAlexey Bukhteyev
@online{bukhteyev:20211216:phorpiex:cef1b8e, author = {Alexey Bukhteyev}, title = {{Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions}}, date = {2021-12-16}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/phorpiex-botnet-is-back-with-a-new-twizt-hijacking-hundreds-of-crypto-transactions/}, language = {English}, urldate = {2021-12-17} } Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions
Phorpiex
2021-12-08Check Point ResearchRaman Ladutska, Aliaksandr Trafimchuk, David Driker, Yali Magiel
@online{ladutska:20211208:when:16ee92b, author = {Raman Ladutska and Aliaksandr Trafimchuk and David Driker and Yali Magiel}, title = {{When old friends meet again: why Emotet chose Trickbot for rebirth}}, date = {2021-12-08}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/when-old-friends-meet-again-why-emotet-chose-trickbot-for-rebirth/}, language = {English}, urldate = {2022-02-18} } When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-01Check PointShmuel Cohen
@online{cohen:20211201:smishing:3fa90c0, author = {Shmuel Cohen}, title = {{Smishing Botnets Going Viral in Iran}}, date = {2021-12-01}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/smishing-botnets-going-viral-in-iran/}, language = {English}, urldate = {2021-12-06} } Smishing Botnets Going Viral in Iran
2021-11-16Twitter (@_CPResearch_)Check Point Research
@online{research:20211116:32bit:f9aff89, author = {Check Point Research}, title = {{Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group}}, date = {2021-11-16}, organization = {Twitter (@_CPResearch_)}, url = {https://twitter.com/_CPResearch_/status/1460643735952318474}, language = {English}, urldate = {2021-11-19} } Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group
2021-11-15Check Point ResearchCheck Point Research
@online{research:20211115:uncovering:b8d5b9b, author = {Check Point Research}, title = {{Uncovering MosesStaff techniques: Ideology over Money}}, date = {2021-11-15}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/mosesstaff-targeting-israeli-companies/}, language = {English}, urldate = {2021-11-17} } Uncovering MosesStaff techniques: Ideology over Money
DCSrv MosesStaff
2021-11-03Check Point ResearchArie Olshtein, Abedalla Hadra
@online{olshtein:20211103:mekotio:19a7e5a, author = {Arie Olshtein and Abedalla Hadra}, title = {{Mekotio Banker Returns with Improved Stealth and Ancient Encryption}}, date = {2021-11-03}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/mekotio-banker-returns-with-improved-stealth-and-ancient-encryption/}, language = {English}, urldate = {2021-11-03} } Mekotio Banker Returns with Improved Stealth and Ancient Encryption
Mekotio
2021-10-20CheckpointCheckpoint
@online{checkpoint:20211020:check:8188213, author = {Checkpoint}, title = {{Check Point response to MysterySnail vulnerability}}, date = {2021-10-20}, organization = {Checkpoint}, url = {https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk175885}, language = {English}, urldate = {2023-11-27} } Check Point response to MysterySnail vulnerability
MysterySnail
2021-10-12Twitter (@_CPResearch_)Check Point Research
@online{research:20211012:of:80a5962, author = {Check Point Research}, title = {{Tweet of re-emergence phorpiex with a new "Twizt" module}}, date = {2021-10-12}, organization = {Twitter (@_CPResearch_)}, url = {https://twitter.com/_CPResearch_/status/1447852018794643457}, language = {English}, urldate = {2021-11-08} } Tweet of re-emergence phorpiex with a new "Twizt" module
Phorpiex
2021-09-29Check PointIsrael Wernik, Bohdan Melnykov
@online{wernik:20210929:pixstealer:5422c32, author = {Israel Wernik and Bohdan Melnykov}, title = {{PixStealer: a new wave of Android banking Trojans abusing Accessibility Services}}, date = {2021-09-29}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/pixstealer-a-new-wave-of-android-banking-trojans-abusing-accessibility-services/}, language = {English}, urldate = {2021-12-06} } PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
2021-09-29Check Point ResearchIsrael Wernik, Bohdan Melnykov
@online{wernik:20210929:pixstealer:08ca6c6, author = {Israel Wernik and Bohdan Melnykov}, title = {{PixStealer: a new wave of Android banking Trojans abusing Accessibility Services}}, date = {2021-09-29}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/pixstealer-a-new-wave-of-android-banking-trojans-abusing-accessibility-services/}, language = {English}, urldate = {2021-11-18} } PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
PixStealer
2021-08-14Check Point ResearchCheckpoint Research
@online{research:20210814:indra:aa5bbe8, author = {Checkpoint Research}, title = {{Indra — Hackers Behind Recent Attacks on Iran}}, date = {2021-08-14}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/indra-hackers-behind-recent-attacks-on-iran/}, language = {English}, urldate = {2021-08-16} } Indra — Hackers Behind Recent Attacks on Iran
Meteor Predatory Sparrow
2021-07-27Check PointAlexey Bukhteyev, Raman Ladutska
@online{bukhteyev:20210727:timeproven:d927632, author = {Alexey Bukhteyev and Raman Ladutska}, title = {{Time-proven tricks in a new environment: the macOS evolution of Formbook}}, date = {2021-07-27}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/time-proven-tricks-in-a-new-environment-the-macos-evolution-of-formbook/}, language = {English}, urldate = {2021-07-29} } Time-proven tricks in a new environment: the macOS evolution of Formbook
Xloader
2021-07-21Check PointCheck Point Research
@online{research:20210721:top:9329aad, author = {Check Point Research}, title = {{Top prevalent malware with a thousand campaigns migrates to macOS}}, date = {2021-07-21}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/top-prevalent-malware-with-a-thousand-campaigns-migrates-to-macos/}, language = {English}, urldate = {2021-07-26} } Top prevalent malware with a thousand campaigns migrates to macOS
Xloader
2021-07-01Check PointCheck Point Research
@online{research:20210701:indigozebra:b9e8c55, author = {Check Point Research}, title = {{IndigoZebra APT continues to attack Central Asia with evolving tools}}, date = {2021-07-01}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/indigozebra-apt-continues-to-attack-central-asia-with-evolving-tools/}, language = {English}, urldate = {2021-08-03} } IndigoZebra APT continues to attack Central Asia with evolving tools
BoxCaon xCaon IndigoZebra
2021-06-02Check Point ResearchCheck Point Research
@online{research:20210602:sharppanda:5a21952, author = {Check Point Research}, title = {{SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor}}, date = {2021-06-02}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/chinese-apt-group-targets-southeast-asian-government-with-previously-unknown-backdoor/}, language = {English}, urldate = {2021-06-04} } SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor
SharpPanda
2021-05-27Check PointCheck Point Research
@online{research:20210527:uyghurs:ee8be99, author = {Check Point Research}, title = {{Uyghurs, a Turkic ethnic minority in China, targeted via fake foundations - Check Point Research}}, date = {2021-05-27}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/uyghurs-a-turkic-ethnic-minority-in-china-targeted-via-fake-foundations/}, language = {English}, urldate = {2021-06-16} } Uyghurs, a Turkic ethnic minority in China, targeted via fake foundations - Check Point Research
2021-05-26Check PointAlex Ilgayev
@online{ilgayev:20210526:melting:40f5caf, author = {Alex Ilgayev}, title = {{Melting Ice – Tracking IcedID Servers with a few simple steps}}, date = {2021-05-26}, organization = {Check Point}, url = {https://research.checkpoint.com/2021/melting-ice-tracking-icedid-servers-with-a-few-simple-steps/}, language = {English}, urldate = {2021-06-09} } Melting Ice – Tracking IcedID Servers with a few simple steps
IcedID
2021-04-22Check PointOmer Hofman
@online{hofman:20210422:turning:5a7be75, author = {Omer Hofman}, title = {{Turning Telegram toxic: ‘ToxicEye’ RAT is the latest to use Telegram for command & control}}, date = {2021-04-22}, organization = {Check Point}, url = {https://blog.checkpoint.com/2021/04/22/turning-telegram-toxic-new-toxiceye-rat-is-the-latest-to-use-telegram-for-command-control/}, language = {English}, urldate = {2021-04-28} } Turning Telegram toxic: ‘ToxicEye’ RAT is the latest to use Telegram for command & control
ToxicEye
2021-04-08CheckpointCheck Point Research
@online{research:20210408:irans:127f349, author = {Check Point Research}, title = {{Iran’s APT34 Returns with an Updated Arsenal}}, date = {2021-04-08}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/irans-apt34-returns-with-an-updated-arsenal/}, language = {English}, urldate = {2021-04-09} } Iran’s APT34 Returns with an Updated Arsenal
DNSpionage SideTwist TONEDEAF