Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-07Check Point ResearchCheck Point Research
Pandas with a Soul: Chinese Espionage Attacks Against Southeast Asian Government Entities
5.t Downloader 8.t Dropper Soul
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-01-05Check Point ResearchMarc Salinas Fernandez
Blindeagle Targeting Ecuador with Sharpened Tools
APT-C-36
2022-12-15Check Point ResearchCheck Point Research
Mobile #AlienBot malware starts utilizing an incorporated DGA module
Alien
2022-10-03Check Point ResearchCheck Point Research
3rd October – Threat Intelligence Report
Guacamaya
2022-09-22Check PointCheck Point Research
7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs
MobileOrder
2022-09-06Check PointCheck Point Research
DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-08-29Check PointMoshe Marelus
Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate applications
Nitrokod
2022-07-13Check PointCheck Point Research
A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets
Unidentified 093 (Sidewinder)
2022-06-28Twitter (@_CPResearch_)Check Point Research
Tweet on malware used against Steel Industry in Iran
Meteor Predatory Sparrow
2022-05-31Check Point ResearchAlexey Bukhteyev, Raman Ladutska
XLoader Botnet: Find Me If You Can
Xloader
2022-05-19Check PointCheck Point Research
Twisted Panda: Chinese APT espionage operation against Russian’s state-owned defense institutes
2022-04-12Check PointCheck Point Research
March 2022’s Most Wanted Malware: Easter Phishing Scams Help Emotet Assert its Dominance
Alien FluBot Agent Tesla Emotet
2022-03-31Check Point Research
State-sponsored Attack Groups Capitalise on Russia-Ukraine War for Cyber Espionage
Loki RAT El Machete APT Backdoor Dropper Lyceum .NET DNS Backdoor Lyceum .NET TCP Backdoor Lyceum Golang HTTP Backdoor
2022-03-10Check Point Research
Leaks of Conti Ransomware Group Paint Picture of a Surprisingly Normal Tech Start-Up… Sort Of
Conti
2022-03-07Check Point ResearchCheck Point
Lapsus$ Ransomware gang uses stolen source code to disguise malware files as trustworthy. Check Point customers remain protected
LAPSUS
2022-02-16Check Point ResearchAliaksandr Trafimchuk, Raman Ladutska
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies
TrickBot
2022-01-24Check Point ResearchDikla Barda, Oded Vanunu, Romain Zaikin
Scammers are creating new fraudulent Crypto Tokens and misconfiguring smart contract’s to steal funds
2022-01-21Twitter (@_CPResearch_)Check Point Research
Tweet on WhiteLambert malware
Lambert
2022-01-11Check PointCheck Point Research
APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit
APT35