Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-14Checkpointhasherezade
Rhadamanthys v0.5.0 – A Deep Dive into the Stealer’s Components
Rhadamanthys
2023-11-21CheckpointMarc Salinas Fernandez
The Platform Matters: A Comparative Study on Linux and Windows Ransomware Attacks
Gwisin
2023-10-30CheckpointCheckpoint Research
30TH OCTOBER – THREAT INTELLIGENCE REPORT
SingularityMD
2023-09-20Check Point ResearchCheckpoint Research
Behind the Scenes of BBTok: Analyzing a Banker’s Server Side Components
BBtok
2023-09-19CheckpointAlexey Bukhteyev, Arie Olshtein
Unveiling the Shadows: The Dark Alliance between GuLoader and Remcos
CloudEyE Remcos
2023-09-19CheckpointAlexey Bukhteyev, Arie Olshtein
Unveiling the Shadows: The Dark Alliance between GuLoader and Remcos
CloudEyE Remcos
2023-08-31Checkpointhasherezade
From Hidden Bee to Rhadamanthys - The Evolution of Custom Executable Formats
Hidden Bee Rhadamanthys
2023-08-08CheckpointCheckpoint Research
THE RHYSIDA RANSOMWARE: ACTIVITY ANALYSIS AND TIES TO VICE SOCIETY
Rhysida Vanilla Tempest
2023-07-03Check Point ResearchCheckpoint Research
Chinese Threat Actors Targeting Europe in SmugX Campaign
PlugX SmugX
2023-06-08Check Point ResearchCheckpoint Research
Stealth Soldier Backdoor Used in Targeted Espionage Attacks in North Africa
Stealth Soldier
2023-04-18CheckpointShavit Yosef
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis
Raspberry Robin
2023-03-27Check Point ResearchCheckpoint Research
Rhadamanthys: The “Everything Bagel” Infostealer
Rhadamanthys
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-01-30CheckpointArie Olshtein
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware
Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot
2022-12-12CheckpointJiří Vinopal
Pulling the Curtains on Azov Ransomware: Not a Skidsware but Polymorphic Wiper
Azov Wiper
2022-11-02Twitter (@_CPResearch_)Checkpoint Research
Tweet on Azov Wiper
Azov Wiper
2022-05-10CheckpointCheckpoint
Info-stealer Campaign targets German Car Dealerships and Manufacturers
Azorult BitRAT Raccoon
2022-04-07CheckpointAlex Shamshur, Raman Ladutska
Google is on guard: sharks shall not pass!
SharkBot
2022-04-07CheckpointAlex Shamshur, Raman Ladutska
Google is on guard: sharks shall not pass!
SharkBot
2022-02-24CheckpointMoshe Marelus
New Malware Capable of Controlling Social Media Accounts Infects 5,000+ Machines and is actively being Distributed via Gaming Applications on Microsoft’s Official Store