Check Point Research(@_CPResearch_) 's Twitter Profileg
Check Point Research

@_CPResearch_

Fighting cyber threats one research at a time. News from Check Point’s (@checkpointSW) Research team. Podcast: https://t.co/Cp128Xv0CM…

ID:990906936148316160

linkhttps://research.checkpoint.com calendar_today30-04-2018 10:53:18

426 Tweets

20,0K Followers

116 Following

Check Point Research(@_CPResearch_) 's Twitter Profile Photo

CPR recently discovered a dating app with over 10 million downloads that had vulnerabilities, allowing precise location determination of their users, even with distance display being disabled.
research.checkpoint.com/2024/the-illus…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Our new research reveals how AI shapes election campaigns globally, from deepfakes to disinformation.

Dive into our latest analysis on the the contentious role of AI in politics :

research.checkpoint.com/2024/beyond-im…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

In our recent publication, we look at Agent Tesla campaigns behind the scenes and reveal the identities of the actors responsible for the attacks against US and AU customers.👇
research.checkpoint.com/2024/agent-tes…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Malware spotlight: Meet the latest version of Linodas, the Linux sister RAT to DinodasRAT/XDelear
🐧 V11 of the extensive and well-developed Linux RAT
🕵️ New and unique filter module, hiding malware traces
Read more research.checkpoint.com/2024/29676/

Malware spotlight: Meet the latest version of Linodas, the Linux sister RAT to DinodasRAT/XDelear 🐧 V11 of the extensive and well-developed Linux RAT 🕵️ New and unique filter module, hiding malware traces Read more research.checkpoint.com/2024/29676/
account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

We've noticed Microsoft has recently patched our MS-Access NTLM info-leak bug discussed at research.checkpoint.com/2023/abusing-m…. We've updated our blog post and we recommend users be careful when encountering the newly-introduced warning dialog on Microsoft Access.

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Magnet Goblin, a financially-motivated threat actor:
🕐Quickly leverages 1-day vulnerabilities
🐧Uses a novel Linux version of a malware - NerbianRAT
🎯Targets multiple devices such as Ivanti, Magento, possibly Qlik Sense and Apache ActiveMQ.
👉Read more:
research.checkpoint.com/2024/magnet-go…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Today, we're disclosing an overlooked, wide-impact bug/attack vector affecting the Windows/COM ecosystem, dubbed . In Outlook, the bug's impact is far and wide: from leaking NTLM creds to RCE. The same issue may exist in other software, too. research.checkpoint.com/2024/the-risks…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Malicious documents with 5-year-old CVEs could be considered useless anymore. In reality, in 2023, they were used by big malware names and targeted lucrative sectors. Check out our report covering this group of maldocs from different perspectives.
research.checkpoint.com/2024/maldocs-o…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

continues to rapidly improve itself -- using homebrew exploits for two 1-day LPE vulnerabilities that had no public implementation at the time, among other surprises 👇
research.checkpoint.com/2024/raspberry…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

.NET Hooking - Harmonizing Managed Territory CP<r> provides a walk through the .NET hooking using the library

🛠️ Common Examples of Implementation
💪 Defeating the string obfuscation
⚠️ Harmony hooking from the context
research.checkpoint.com/2024/net-hooki…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

stealer keeps evolving.
In our new blog, hasherezade takes you on a deep dive into version 0.5.0, layer by layer, discovering new features and techniques.
research.checkpoint.com/2023/rhadamant…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Outlook emails: More than meets the eye? Our new article explores the adventurous world of email attachments and links and why they might be party crashers in your security system. Knowledge is your best defense.
research.checkpoint.com/2023/the-obvio…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Amid the ongoing Israel - Hamas war, we are actively tracking relevant regional threats. Learn more about the evolution of the SysJoker backdoor:

🃏 New version rewritten in Rust

⚡️Connections to Operation Electric Powder

🎯Targets Israel

👉 research.checkpoint.com/2023/israel-ha…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

We've recently conducted an analysis of the latest Linux ransomware campaigns, exploring key distinctions in maturity, objectives, and campaign patterns when compared to Windows ransomware. Stay tuned for insights! 🕵️‍♂️🔒
research.checkpoint.com/2023/the-platf…

account_circle
Check Point Research(@_CPResearch_) 's Twitter Profile Photo

Analyzing , Gamaredon's most recent USB worm:

🪱 LitterDrifter is VBS worm that propagates over USBs

🇺🇦 Ukraine remains the primary target for Gamaredon

💻Relies on Gamaredon's vast and flexible C2 infrastructure

Read more-->
research.checkpoint.com/2023/malware-s…

account_circle