Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-29Check Point ResearchBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
PixStealer
2021-09-29Check Point ResearchBohdan Melnykov, Israel Wernik
PixStealer: a new wave of Android banking Trojans abusing Accessibility Services
PixStealer
2021-08-14Check Point ResearchCheckpoint Research
Indra — Hackers Behind Recent Attacks on Iran
Meteor Predatory Sparrow
2021-07-21Check PointCheck Point Research
Top prevalent malware with a thousand campaigns migrates to macOS
Xloader
2021-07-01Check PointCheck Point Research
IndigoZebra APT continues to attack Central Asia with evolving tools
BoxCaon xCaon IndigoZebra
2021-06-02Check Point ResearchCheck Point Research
SharpPanda: Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor
SharpPanda
2021-05-27Check PointCheck Point Research
Uyghurs, a Turkic ethnic minority in China, targeted via fake foundations - Check Point Research
2021-04-08CheckpointCheck Point Research
Iran’s APT34 Returns with an Updated Arsenal
DNSpionage SideTwist TONEDEAF
2021-04-07Check Point ResearchAviran Hazum, Bodgan Melnykov, Israel Wenik
New Wormable Android Malware Spreads by Creating Auto-Replies to Messages in WhatsApp
2021-04-07Check Point ResearchAviran Hazum, Bodgan Melnykov, Israel Wenik
New Wormable Android Malware Spreads by Creating Auto-Replies to Messages in WhatsApp
2021-04-07Check Point ResearchAviran Hazum, Bodgan Melnykov, Israel Wenik
New Wormable Android Malware Spreads by Creating Auto-Replies to Messages in WhatsApp
2021-03-11Check Point ResearchAlex Ilgayev
Playing in the (Windows) Sandbox
2021-03-09Check Point ResearchAviran Hazum, Bohdan Melnykov, Israel Wernik
Clast82 – A new Dropper on Google Play Dropping the AlienBot Banker and MRAT
Alien
2021-03-09Check Point ResearchAviran Hazum, Bohdan Melnykov, Israel Wernik
Clast82 – A new Dropper on Google Play Dropping the AlienBot Banker and MRAT
Alien
2021-03-09Check Point ResearchAviran Hazum, Bohdan Melnykov, Israel Wernik
Clast82 – A new Dropper on Google Play Dropping the AlienBot Banker and MRAT
Alien
2021-02-22Check Point ResearchEyal Itkin, Itay Cohen
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
APT31
2021-02-22Check Point ResearchEyal Itkin, Itay Cohen
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
APT31
2021-02-22Check Point ResearchEyal Itkin, Itay Cohen
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
2021-02-22Check Point ResearchEyal Itkin, Itay Cohen
The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day
2021-02-16Check PointCheck Point Research
ApoMacroSploit: Apocalyptical FUD race
BitRAT