Click here to download all references as Bib-File.
2022-01-05 ⋅ Check Point ⋅ Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk Zloader |
2021-12-16 ⋅ Check Point Research ⋅ Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions Phorpiex |
2021-12-08 ⋅ Check Point Research ⋅ When old friends meet again: why Emotet chose Trickbot for rebirth Emotet TrickBot |
2021-12-01 ⋅ Check Point ⋅ Smishing Botnets Going Viral in Iran |
2021-11-16 ⋅ Twitter (@_CPResearch_) ⋅ Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group |
2021-11-15 ⋅ Check Point Research ⋅ Uncovering MosesStaff techniques: Ideology over Money DCSrv MosesStaff |
2021-11-03 ⋅ Check Point Research ⋅ Mekotio Banker Returns with Improved Stealth and Ancient Encryption Mekotio |
2021-10-20 ⋅ Checkpoint ⋅ Check Point response to MysterySnail vulnerability MysterySnail |
2021-10-12 ⋅ Twitter (@_CPResearch_) ⋅ Tweet of re-emergence phorpiex with a new "Twizt" module Phorpiex |
2021-09-29 ⋅ Check Point ⋅ PixStealer: a new wave of Android banking Trojans abusing Accessibility Services |
2021-09-29 ⋅ Check Point Research ⋅ PixStealer: a new wave of Android banking Trojans abusing Accessibility Services PixStealer |
2021-08-14 ⋅ Check Point Research ⋅ Indra — Hackers Behind Recent Attacks on Iran Meteor Predatory Sparrow |
2021-07-27 ⋅ Check Point ⋅ Time-proven tricks in a new environment: the macOS evolution of Formbook Xloader |
2021-07-21 ⋅ Check Point ⋅ Top prevalent malware with a thousand campaigns migrates to macOS Xloader |
2021-07-01 ⋅ Check Point ⋅ IndigoZebra APT continues to attack Central Asia with evolving tools BoxCaon xCaon IndigoZebra |
2021-06-02 ⋅ Check Point Research ⋅ SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor SharpPanda |
2021-05-27 ⋅ Check Point ⋅ Uyghurs, a Turkic ethnic minority in China, targeted via fake foundations - Check Point Research |
2021-05-26 ⋅ Check Point ⋅ Melting Ice – Tracking IcedID Servers with a few simple steps IcedID |
2021-04-22 ⋅ Check Point ⋅ Turning Telegram toxic: ‘ToxicEye’ RAT is the latest to use Telegram for command & control ToxicEye |
2021-04-08 ⋅ Checkpoint ⋅ Iran’s APT34 Returns with an Updated Arsenal DNSpionage SideTwist TONEDEAF |