Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-22Check PointAlexey Bukhteyev, Arie Olshtein
@online{bukhteyev:20230522:cloudbased:6c7f9dd, author = {Alexey Bukhteyev and Arie Olshtein}, title = {{Cloud-based Malware Delivery: The Evolution of GuLoader}}, date = {2023-05-22}, organization = {Check Point}, url = {https://research.checkpoint.com/2023/cloud-based-malware-delivery-the-evolution-of-guloader/}, language = {English}, urldate = {2023-05-23} } Cloud-based Malware Delivery: The Evolution of GuLoader
CloudEyE
2023-05-04Check Point ResearchAlex Shamshur, Sam Handelman, Raman Ladutska
@online{shamshur:20230504:eastern:30d81b9, author = {Alex Shamshur and Sam Handelman and Raman Ladutska}, title = {{Eastern Asian Android Assault - FluHorse}}, date = {2023-05-04}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/eastern-asian-android-assault-fluhorse/}, language = {English}, urldate = {2023-05-10} } Eastern Asian Android Assault - FluHorse
FluHorse
2023-05-01Check Point ResearchCheck Point Research
@online{research:20230501:chain:855e7fa, author = {Check Point Research}, title = {{Chain Reaction: RokRAT's Missing Link}}, date = {2023-05-01}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/chain-reaction-rokrats-missing-link/}, language = {English}, urldate = {2023-05-02} } Chain Reaction: RokRAT's Missing Link
Amadey RokRAT
2023-04-18Check Point ResearchShavit Yosef
@online{yosef:20230418:raspberry:b2dac9b, author = {Shavit Yosef}, title = {{Raspberry Robin: Anti-Evasion How-To & Exploit Analysis}}, date = {2023-04-18}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/raspberry-robin-anti-evasion-how-to-exploit-analysis/}, language = {English}, urldate = {2023-04-22} } Raspberry Robin: Anti-Evasion How-To & Exploit Analysis
Raspberry Robin
2023-04-10Check PointCheck Point
@online{point:20230410:march:144c1ad, author = {Check Point}, title = {{March 2023’s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files}}, date = {2023-04-10}, organization = {Check Point}, url = {https://blog.checkpoint.com/security/march-2023s-most-wanted-malware-new-emotet-campaign-bypasses-microsoft-blocks-to-distribute-malicious-onenote-files/}, language = {English}, urldate = {2023-04-12} } March 2023’s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files
Agent Tesla CloudEyE Emotet Formbook Nanocore RAT NjRAT QakBot Remcos Tofsee
2023-04-04Check Point ResearchJiří Vinopal
@online{vinopal:20230404:rorschach:ab54ad3, author = {Jiří Vinopal}, title = {{Rorschach – A New Sophisticated and Fast Ransomware}}, date = {2023-04-04}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/rorschach-a-new-sophisticated-and-fast-ransomware/}, language = {English}, urldate = {2023-04-06} } Rorschach – A New Sophisticated and Fast Ransomware
Rorschach Ransomware
2023-03-27Check Point ResearchCheckpoint Research
@online{research:20230327:rhadamanthys:813d37c, author = {Checkpoint Research}, title = {{Rhadamanthys: The “Everything Bagel” Infostealer}}, date = {2023-03-27}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/rhadamanthys-the-everything-bagel-infostealer/}, language = {English}, urldate = {2023-04-22} } Rhadamanthys: The “Everything Bagel” Infostealer
Rhadamanthys
2023-03-15Check Point ResearchJiří Vinopal
@online{vinopal:20230315:dotrunpex:6491e1e, author = {Jiří Vinopal}, title = {{DotRunPEX - Demystifying New Virtualized .NET Injector used in the Wild}}, date = {2023-03-15}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/dotrunpex-demystifying-new-virtualized-net-injector-used-in-the-wild/}, language = {English}, urldate = {2023-03-20} } DotRunPEX - Demystifying New Virtualized .NET Injector used in the Wild
2023-03-14Check Point ResearchBohdan Melnykov, Raman Ladutska
@online{melnykov:20230314:south:327b0f8, author = {Bohdan Melnykov and Raman Ladutska}, title = {{South Korean Android Banking Menace - Fakecalls}}, date = {2023-03-14}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/south-korean-android-banking-menace-fakecalls/}, language = {English}, urldate = {2023-05-08} } South Korean Android Banking Menace - Fakecalls
Fakecalls
2023-03-07Check Point ResearchCheck Point Research
@online{research:20230307:pandas:2e3c757, author = {Check Point Research}, title = {{Pandas with a Soul: Chinese Espionage Attacks Against Southeast Asian Government Entities}}, date = {2023-03-07}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/pandas-with-a-soul-chinese-espionage-attacks-against-southeast-asian-government-entities/}, language = {English}, urldate = {2023-03-13} } Pandas with a Soul: Chinese Espionage Attacks Against Southeast Asian Government Entities
8.t Dropper Soul Unidentified 089 (Downloader)
2023-02-16Check Point ResearchCheckpoint, Check Point Research
@online{checkpoint:20230216:operation:9eb0b67, author = {Checkpoint and Check Point Research}, title = {{Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia}}, date = {2023-02-16}, organization = {Check Point Research}, url = {https://research.checkpoint.com/2023/operation-silent-watch-desktop-surveillance-in-azerbaijan-and-armenia/}, language = {English}, urldate = {2023-02-17} } Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-01-06Check PointCheck Point
@online{point:20230106:opwnai:7510ff2, author = {Check Point}, title = {{OpwnAI: Cybercriminals Starting to use ChatGPT}}, date = {2023-01-06}, organization = {Check Point}, url = {https://research.checkpoint.com/2023/opwnai-cybercriminals-starting-to-use-chatgpt/}, language = {English}, urldate = {2023-01-06} } OpwnAI: Cybercriminals Starting to use ChatGPT
2022-12-15Check Point ResearchCheck Point Research
@online{research:20221215:mobile:b80bb77, author = {Check Point Research}, title = {{Mobile #AlienBot malware starts utilizing an incorporated DGA module}}, date = {2022-12-15}, organization = {Check Point Research}, url = {https://twitter.com/_CPResearch_/status/1603375823448317953}, language = {English}, urldate = {2023-01-05} } Mobile #AlienBot malware starts utilizing an incorporated DGA module
Alien
2022-10-03Check PointMarc Salinas Fernandez
@online{fernandez:20221003:bumblebee:25732bf, author = {Marc Salinas Fernandez}, title = {{Bumblebee: increasing its capacity and evolving its TTPs}}, date = {2022-10-03}, organization = {Check Point}, url = {https://research.checkpoint.com/2022/bumblebee-increasing-its-capacity-and-evolving-its-ttps/}, language = {English}, urldate = {2022-10-07} } Bumblebee: increasing its capacity and evolving its TTPs
BumbleBee Cobalt Strike Meterpreter Sliver Vidar
2022-09-22Check PointCheck Point Research
@online{research:20220922:7:f4a6cdb, author = {Check Point Research}, title = {{7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs}}, date = {2022-09-22}, organization = {Check Point}, url = {https://research.checkpoint.com/2022/never-truly-left-7-years-of-scarlet-mimics-mobile-surveillance-campaign-targeting-uyghurs/}, language = {English}, urldate = {2022-09-26} } 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs
MobileOrder
2022-09-21Check PointJiří Vinopal
@online{vinopal:20220921:native:e68056c, author = {Jiří Vinopal}, title = {{Native function and Assembly Code Invocation}}, date = {2022-09-21}, organization = {Check Point}, url = {https://research.checkpoint.com/2022/native-function-and-assembly-code-invocation/}, language = {English}, urldate = {2022-09-26} } Native function and Assembly Code Invocation
MiniDuke
2022-09-06Check PointCheck Point Research
@online{research:20220906:dangeroussavanna:5bec8b7, author = {Check Point Research}, title = {{DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa}}, date = {2022-09-06}, organization = {Check Point}, url = {https://research.checkpoint.com/2022/dangeroussavanna-two-year-long-campaign-targets-financial-institutions-in-french-speaking-africa/}, language = {English}, urldate = {2022-09-07} } DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa
AsyncRAT Meterpreter PoshC2 DangerousSavanna
2022-08-29Check PointMoshe Marelus
@online{marelus:20220829:check:4b8b83f, author = {Moshe Marelus}, title = {{Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate applications}}, date = {2022-08-29}, organization = {Check Point}, url = {https://research.checkpoint.com/2022/check-point-research-detects-crypto-miner-malware-disguised-as-google-translate-desktop-and-other-legitimate-applications}, language = {English}, urldate = {2022-08-31} } Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate applications
Nitrokod
2022-07-13Check PointCheck Point Research
@online{research:20220713:hit:79199ac, author = {Check Point Research}, title = {{A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets}}, date = {2022-07-13}, organization = {Check Point}, url = {https://blog.checkpoint.com/2022/07/13/a-hit-is-made-suspected-india-based-sidewinder-apt-successfully-cyber-attacks-pakistan-military-focused-targets/}, language = {English}, urldate = {2022-07-15} } A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets
Unidentified 093 (Sidewinder)
2022-06-28Twitter (@_CPResearch_)Check Point Research
@online{research:20220628:malware:896fb41, author = {Check Point Research}, title = {{Tweet on malware used against Steel Industry in Iran}}, date = {2022-06-28}, organization = {Twitter (@_CPResearch_)}, url = {https://twitter.com/_cpresearch_/status/1541753913732366338}, language = {English}, urldate = {2022-07-25} } Tweet on malware used against Steel Industry in Iran
Meteor Predatory Sparrow