Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-07Check Point ResearchCheck Point Research
Raspberry Robin Keeps Riding the Wave of Endless 1-Days
Raspberry Robin
2023-12-12Check Point ResearchCheck Point
November 2023’s Most Wanted Malware: New AsyncRAT Campaign Discovered while FakeUpdates Re-Entered the Top Ten after Brief Hiatus
FAKEUPDATES AsyncRAT
2023-11-23Check Point ResearchCheck Point Research
Israel-Hamas War Spotlight: Shaking the Rust Off SysJoker
SysJoker
2023-11-17Check Point Software Technologies LtdCheck Point Research
Malware Spotlight – Into the Trash: Analyzing LitterDrifter
LitterDrifter
2023-10-31Check Point ResearchCheck Point Research
From Albania to the Middle East: The Scarred Manticore is Listening
Tunna LIONTAIL Scarred Manticore
2023-09-20Check Point ResearchCheckpoint Research
Behind the Scenes of BBTok: Analyzing a Banker’s Server Side Components
BBtok
2023-07-03Check Point ResearchCheckpoint Research
Chinese Threat Actors Targeting Europe in SmugX Campaign
PlugX SmugX
2023-06-08Check Point ResearchCheckpoint Research
Stealth Soldier Backdoor Used in Targeted Espionage Attacks in North Africa
Stealth Soldier
2023-05-24Check Point ResearchJiri Vinopal, Marc Salinas Fernandez
Agrius Deploys MoneyBird in Targeted Attacks against Israeli Organizations
Pink Sandstorm
2023-05-24Check Point ResearchJiri Vinopal, Marc Salinas Fernandez
Agrius Deploys MoneyBird in Targeted Attacks against Israeli Organizations
Pink Sandstorm
2023-05-22Check PointAlexey Bukhteyev, Arie Olshtein
Cloud-based Malware Delivery: The Evolution of GuLoader
CloudEyE
2023-05-22Check PointAlexey Bukhteyev, Arie Olshtein
Cloud-based Malware Delivery: The Evolution of GuLoader
CloudEyE
2023-05-16Check Point ResearchItay Cohen, Radoslaw Madej
The Dragon Who Sold his Camaro: Analyzing a Custom Router Implant
Horse Shell Camaro Dragon
2023-05-16Check Point ResearchItay Cohen, Radoslaw Madej
The Dragon Who Sold his Camaro: Analyzing a Custom Router Implant
Horse Shell Camaro Dragon
2023-05-04Check Point ResearchAlex Shamshur, Raman Ladutska, Sam Handelman
Eastern Asian Android Assault - FluHorse
FluHorse
2023-05-04Check Point ResearchAlex Shamshur, Raman Ladutska, Sam Handelman
Eastern Asian Android Assault - FluHorse
FluHorse
2023-05-04Check Point ResearchAlex Shamshur, Raman Ladutska, Sam Handelman
Eastern Asian Android Assault - FluHorse
FluHorse
2023-05-01Check Point ResearchCheck Point Research
Chain Reaction: RokRAT's Missing Link
Amadey RokRAT
2023-04-18Check Point ResearchShavit Yosef
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis
Raspberry Robin
2023-04-10Check PointCheck Point
March 2023’s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files
Agent Tesla CloudEyE Emotet Formbook Nanocore RAT NjRAT QakBot Remcos Tofsee