Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-10Check Point Research
Leaks of Conti Ransomware Group Paint Picture of a Surprisingly Normal Tech Start-Up… Sort Of
Conti
2022-03-07Check Point ResearchCheck Point
Lapsus$ Ransomware gang uses stolen source code to disguise malware files as trustworthy. Check Point customers remain protected
LAPSUS
2022-02-18Check PointCheck Point
EvilPlayout: Attack Against Iran’s State Broadcaster
EvilPlayout WinScreeny Edalat-e Ali
2022-02-16Check Point ResearchAliaksandr Trafimchuk, Raman Ladutska
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies
TrickBot
2022-01-24Check Point ResearchDikla Barda, Oded Vanunu, Romain Zaikin
Scammers are creating new fraudulent Crypto Tokens and misconfiguring smart contract’s to steal funds
2022-01-21Twitter (@_CPResearch_)Check Point Research
Tweet on WhiteLambert malware
Lambert
2022-01-11Check PointCheck Point Research
APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit
APT35
2022-01-05Check PointGolan Cohen
Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk
Zloader
2021-12-16Check Point ResearchAlexey Bukhteyev
Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions
Phorpiex
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-01Check PointShmuel Cohen
Smishing Botnets Going Viral in Iran
2021-11-16Twitter (@_CPResearch_)Check Point Research
Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group
2021-11-15Check Point ResearchCheck Point Research
Uncovering MosesStaff techniques: Ideology over Money
DCSrv MosesStaff
2021-11-03Check Point ResearchAbedalla Hadra, Arie Olshtein
Mekotio Banker Returns with Improved Stealth and Ancient Encryption
Mekotio
2021-10-20CheckpointCheckpoint
Check Point response to MysterySnail vulnerability
MysterySnail IronHusky
2021-10-12Twitter (@_CPResearch_)Check Point Research
Tweet of re-emergence phorpiex with a new "Twizt" module
Phorpiex
2021-09-29Check PointBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
2021-09-29Check Point ResearchBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
PixStealer
2021-08-14Check Point ResearchCheckpoint Research
Indra — Hackers Behind Recent Attacks on Iran
Meteor Predatory Sparrow
2021-07-27Check PointAlexey Bukhteyev, Raman Ladutska
Time-proven tricks in a new environment: the macOS evolution of Formbook
Xloader