Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-04Check Point ResearchJiří Vinopal
Rorschach – A New Sophisticated and Fast Ransomware
Rorschach Ransomware
2023-03-27Check Point ResearchCheckpoint Research
Rhadamanthys: The “Everything Bagel” Infostealer
Rhadamanthys
2023-03-15Check Point ResearchJiří Vinopal
DotRunPEX - Demystifying New Virtualized .NET Injector used in the Wild
2023-03-14Check Point ResearchBohdan Melnykov, Raman Ladutska
South Korean Android Banking Menace - Fakecalls
Fakecalls
2023-03-14Check Point ResearchBohdan Melnykov, Raman Ladutska
South Korean Android Banking Menace - Fakecalls
Fakecalls
2023-03-07Check Point ResearchCheck Point Research
Pandas with a Soul: Chinese Espionage Attacks Against Southeast Asian Government Entities
5.t Downloader 8.t Dropper Soul
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-01-05Check Point ResearchMarc Salinas Fernandez
Blindeagle Targeting Ecuador with Sharpened Tools
APT-C-36
2022-12-15Check Point ResearchCheck Point Research
Mobile #AlienBot malware starts utilizing an incorporated DGA module
Alien
2022-10-03Check Point ResearchCheck Point Research
3rd October – Threat Intelligence Report
Guacamaya
2022-09-22Check PointCheck Point Research
7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs
MobileOrder
2022-09-06Check PointCheck Point Research
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-08-29Check PointMoshe Marelus
Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate applications
Nitrokod
2022-07-13Check PointCheck Point Research
A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets
Unidentified 093 (Sidewinder)
2022-06-28Twitter (@_CPResearch_)Check Point Research
Tweet on malware used against Steel Industry in Iran
Meteor Predatory Sparrow
2022-05-31Check Point ResearchAlexey Bukhteyev, Raman Ladutska
XLoader Botnet: Find Me If You Can
Xloader
2022-05-31Check Point ResearchAlexey Bukhteyev, Raman Ladutska
XLoader Botnet: Find Me If You Can
Xloader
2022-05-19Check PointCheck Point Research
Twisted Panda: Chinese APT espionage operation against Russian’s state-owned defense institutes
2022-04-12Check PointCheck Point Research
March 2022’s Most Wanted Malware: Easter Phishing Scams Help Emotet Assert its Dominance
Alien FluBot Agent Tesla Emotet