Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-01Check Point ResearchCheck Point Research
Chain Reaction: RokRAT's Missing Link
Amadey RokRAT
2023-04-18Check Point ResearchShavit Yosef
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis
Raspberry Robin
2023-04-10Check PointCheck Point
March 2023’s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files
Agent Tesla CloudEyE Emotet Formbook Nanocore RAT NjRAT QakBot Remcos Tofsee
2023-04-04Check Point ResearchJiří Vinopal
Rorschach – A New Sophisticated and Fast Ransomware
Rorschach Ransomware
2023-03-27Check Point ResearchCheckpoint Research
Rhadamanthys: The “Everything Bagel” Infostealer
Rhadamanthys
2023-03-15Check Point ResearchJiří Vinopal
DotRunPEX - Demystifying New Virtualized .NET Injector used in the Wild
2023-03-14Check Point ResearchBohdan Melnykov, Raman Ladutska
South Korean Android Banking Menace - Fakecalls
Fakecalls
2023-03-14Check Point ResearchBohdan Melnykov, Raman Ladutska
South Korean Android Banking Menace - Fakecalls
Fakecalls
2023-03-07Check Point ResearchCheck Point Research
Pandas with a Soul: Chinese Espionage Attacks Against Southeast Asian Government Entities
5.t Downloader 8.t Dropper Soul
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-01-06Check PointCheck Point
OpwnAI: Cybercriminals Starting to use ChatGPT
2023-01-05Check Point ResearchMarc Salinas Fernandez
Blindeagle Targeting Ecuador with Sharpened Tools
APT-C-36
2022-12-15Check Point ResearchCheck Point Research
Mobile #AlienBot malware starts utilizing an incorporated DGA module
Alien
2022-10-03Check Point ResearchCheck Point Research
3rd October – Threat Intelligence Report
Guacamaya
2022-10-03Check PointMarc Salinas Fernandez
Bumblebee: increasing its capacity and evolving its TTPs
BumbleBee Cobalt Strike Meterpreter Sliver Vidar
2022-09-22Check PointCheck Point Research
7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs
MobileOrder
2022-09-21Check PointJiří Vinopal
Native function and Assembly Code Invocation
MiniDuke
2022-09-06Check PointCheck Point Research
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-08-29Check PointMoshe Marelus
Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate applications
Nitrokod