Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-01Check PointShmuel Cohen
Smishing Botnets Going Viral in Iran
2021-11-16Twitter (@_CPResearch_)Check Point Research
Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group
2021-11-15Check Point ResearchCheck Point Research
Uncovering MosesStaff techniques: Ideology over Money
DCSrv MosesStaff
2021-11-03Check Point ResearchAbedalla Hadra, Arie Olshtein
Mekotio Banker Returns with Improved Stealth and Ancient Encryption
Mekotio
2021-11-03Check Point ResearchAbedalla Hadra, Arie Olshtein
Mekotio Banker Returns with Improved Stealth and Ancient Encryption
Mekotio
2021-10-20CheckpointCheckpoint
Check Point response to MysterySnail vulnerability
MysterySnail IronHusky
2021-10-12Twitter (@_CPResearch_)Check Point Research
Tweet of re-emergence phorpiex with a new "Twizt" module
Phorpiex
2021-09-29Check PointBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
2021-09-29Check PointBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
2021-09-29Check Point ResearchBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
PixStealer
2021-09-29Check Point ResearchBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
PixStealer
2021-08-14Check Point ResearchCheckpoint Research
Indra — Hackers Behind Recent Attacks on Iran
Meteor Predatory Sparrow
2021-07-27Check PointAlexey Bukhteyev, Raman Ladutska
Time-proven tricks in a new environment: the macOS evolution of Formbook
Xloader
2021-07-27Check PointAlexey Bukhteyev, Raman Ladutska
Time-proven tricks in a new environment: the macOS evolution of Formbook
Xloader
2021-07-21Check PointCheck Point Research
Top prevalent malware with a thousand campaigns migrates to macOS
Xloader
2021-07-01Check PointCheck Point Research
IndigoZebra APT continues to attack Central Asia with evolving tools
BoxCaon xCaon IndigoZebra
2021-06-02Check Point ResearchCheck Point Research
SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor
SharpPanda