Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-18CheckpointShavit Yosef
@online{yosef:20230418:raspberry:61254cb, author = {Shavit Yosef}, title = {{Raspberry Robin: Anti-Evasion How-To & Exploit Analysis}}, date = {2023-04-18}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2023/raspberry-robin-anti-evasion-how-to-exploit-analysis}, language = {English}, urldate = {2023-04-22} } Raspberry Robin: Anti-Evasion How-To & Exploit Analysis
Raspberry Robin
2023-03-27Check Point ResearchCheckpoint Research
@online{research:20230327:rhadamanthys:813d37c, author = {Checkpoint Research}, title = {{Rhadamanthys: The “Everything Bagel” Infostealer}}, date = {2023-03-27}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/rhadamanthys-the-everything-bagel-infostealer/}, language = {English}, urldate = {2023-04-22} } Rhadamanthys: The “Everything Bagel” Infostealer
Rhadamanthys
2023-02-16Check Point ResearchCheckpoint, Check Point Research
@online{checkpoint:20230216:operation:9eb0b67, author = {Checkpoint and Check Point Research}, title = {{Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia}}, date = {2023-02-16}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/operation-silent-watch-desktop-surveillance-in-azerbaijan-and-armenia/}, language = {English}, urldate = {2023-02-17} } Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-01-30CheckpointArie Olshtein
@online{olshtein:20230130:following:e442fcc, author = {Arie Olshtein}, title = {{Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware}}, date = {2023-01-30}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2023/following-the-scent-of-trickgate-6-year-old-packer-used-to-deploy-the-most-wanted-malware/}, language = {English}, urldate = {2023-01-31} } Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware
Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot
2022-12-12CheckpointJiří Vinopal
@online{vinopal:20221212:pulling:7b5315a, author = {Jiří Vinopal}, title = {{Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper}}, date = {2022-12-12}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2022/pulling-the-curtains-on-azov-ransomware-not-a-skidsware-but-polymorphic-wiper/}, language = {English}, urldate = {2022-12-13} } Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper
Azov Wiper
2022-11-02Twitter (@_CPResearch_)Checkpoint Research
@online{research:20221102:azov:9f43496, author = {Checkpoint Research}, title = {{Tweet on Azov Wiper}}, date = {2022-11-02}, organization = {Twitter (@_CPResearch_)}, url = {https://twitter.com/_CPResearch_/status/1587837524604465153}, language = {English}, urldate = {2022-11-09} } Tweet on Azov Wiper
Azov Wiper
2022-05-10CheckpointCheckpoint
@online{checkpoint:20220510:infostealer:33aee4a, author = {Checkpoint}, title = {{Info-stealer Campaign targets German Car Dealerships and Manufacturers}}, date = {2022-05-10}, organization = {Checkpoint}, url = {https://blog.checkpoint.com/2022/05/10/a-german-car-attack-on-german-vehicle-businesses/}, language = {English}, urldate = {2022-05-13} } Info-stealer Campaign targets German Car Dealerships and Manufacturers
Azorult BitRAT Raccoon
2022-04-07CheckpointAlex Shamshur, Raman Ladutska
@online{shamshur:20220407:google:fbc0f89, author = {Alex Shamshur and Raman Ladutska}, title = {{Google is on guard: sharks shall not pass!}}, date = {2022-04-07}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2022/google-is-on-guard-sharks-shall-not-pass/}, language = {English}, urldate = {2022-04-08} } Google is on guard: sharks shall not pass!
SharkBot
2022-02-24CheckpointMoshe Marelus
@online{marelus:20220224:new:dc2f291, author = {Moshe Marelus}, title = {{New Malware Capable of Controlling Social Media Accounts Infects 5,000+ Machines and is actively being Distributed via Gaming Applications on Microsoft’s Official Store}}, date = {2022-02-24}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2022/new-malware-capable-of-controlling-social-media-accounts-infects-5000-machines-and-is-actively-being-distributed-via-gaming-applications-on-microsofts-official-store/}, language = {English}, urldate = {2022-03-01} } New Malware Capable of Controlling Social Media Accounts Infects 5,000+ Machines and is actively being Distributed via Gaming Applications on Microsoft’s Official Store
2021-12-27Checkpoint Research
@online{research:20211227:deep:c94d67d, author = {Checkpoint Research}, title = {{A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard}}, date = {2021-12-27}, url = {https://research.checkpoint.com/2021/a-deep-dive-into-doublefeature-equation-groups-post-exploitation-dashboard/}, language = {English}, urldate = {2022-01-05} } A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard
Equationgroup (Sorting) Fanny MISTYVEAL PeddleCheap
2021-08-14Check Point ResearchCheckpoint Research
@online{research:20210814:indra:aa5bbe8, author = {Checkpoint Research}, title = {{Indra — Hackers Behind Recent Attacks on Iran}}, date = {2021-08-14}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2021/indra-hackers-behind-recent-attacks-on-iran/}, language = {English}, urldate = {2021-08-16} } Indra — Hackers Behind Recent Attacks on Iran
Meteor Predatory Sparrow
2021-04-08CheckpointCheck Point Research
@online{research:20210408:irans:127f349, author = {Check Point Research}, title = {{Iran’s APT34 Returns with an Updated Arsenal}}, date = {2021-04-08}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/irans-apt34-returns-with-an-updated-arsenal/}, language = {English}, urldate = {2021-04-09} } Iran’s APT34 Returns with an Updated Arsenal
DNSpionage SideTwist TONEDEAF
2021-02-08CheckpointCheck Point Research
@online{research:20210208:domestic:202aaca, author = {Check Point Research}, title = {{Domestic Kitten – An Inside Look at the Iranian Surveillance Operations}}, date = {2021-02-08}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/domestic-kitten-an-inside-look-at-the-iranian-surveillance-operations/}, language = {English}, urldate = {2021-02-09} } Domestic Kitten – An Inside Look at the Iranian Surveillance Operations
FurBall
2021-02-08CheckpointSafebreach Labs, Checkpoint Research
@online{labs:20210208:after:3e97412, author = {Safebreach Labs and Checkpoint Research}, title = {{After Lightning Comes Thunder}}, date = {2021-02-08}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/after-lightning-comes-thunder/}, language = {English}, urldate = {2021-02-09} } After Lightning Comes Thunder
Infy Tonnerre
2021-01-19CheckpointOmer Ventura, Ori Hamama
@online{ventura:20210119:freakout:f2db200, author = {Omer Ventura and Ori Hamama}, title = {{FreakOut – Leveraging Newest Vulnerabilities for creating a Botnet}}, date = {2021-01-19}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/}, language = {English}, urldate = {2021-01-21} } FreakOut – Leveraging Newest Vulnerabilities for creating a Botnet
N3Cr0m0rPh
2021-01-12CheckpointAviran Hazum, Alex Shamshur, Raman Ladutska, Ohad Mana, Israel Wernik
@online{hazum:20210112:going:c4c115d, author = {Aviran Hazum and Alex Shamshur and Raman Ladutska and Ohad Mana and Israel Wernik}, title = {{Going Rogue- a Mastermind behind Android Malware Returns with a New RAT}}, date = {2021-01-12}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2021/going-rogue-a-mastermind-behind-android-malware-returns-with-a-new-rat/}, language = {English}, urldate = {2021-01-21} } Going Rogue- a Mastermind behind Android Malware Returns with a New RAT
HawkShaw Rogue
2020-12-22CheckpointCheck Point Research
@online{research:20201222:sunburst:f3cfd5f, author = {Check Point Research}, title = {{SUNBURST, TEARDROP and the NetSec New Normal}}, date = {2020-12-22}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2020/sunburst-teardrop-and-the-netsec-new-normal/}, language = {English}, urldate = {2020-12-23} } SUNBURST, TEARDROP and the NetSec New Normal
SUNBURST TEARDROP
2020-11-26CheckpointCheck Point Research
@online{research:20201126:bandook:7796023, author = {Check Point Research}, title = {{Bandook: Signed & Delivered}}, date = {2020-11-26}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2020/bandook-signed-delivered/}, language = {English}, urldate = {2020-12-01} } Bandook: Signed & Delivered
Bandook
2020-11-26Check PointCheckpoint Research
@online{research:20201126:bandook:c06ea4b, author = {Checkpoint Research}, title = {{Bandook: Signed & Delivered}}, date = {2020-11-26}, organization = {Check Point}, url = {https://research.checkpoint.com/2020/bandook-signed-delivered}, language = {English}, urldate = {2022-07-13} } Bandook: Signed & Delivered
Bandook Dark Caracal
2020-11-06CheckpointCheck Point Research
@online{research:20201106:ransomware:a394f4b, author = {Check Point Research}, title = {{Ransomware Alert: Pay2Key}}, date = {2020-11-06}, organization = {Checkpoint}, url = {https://research.checkpoint.com/2020/ransomware-alert-pay2key/}, language = {English}, urldate = {2020-11-06} } Ransomware Alert: Pay2Key
Pay2Key