• Android Malware
  • Check Point Research Publications
  • Threat Research

7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs

September 22, 2022

Introduction In 2022, Check Point Research (CPR) observed a new wave of a long-standing campaign targeting the Uyghur community, a Turkic ...

  • Check Point Research Publications
  • Threat Research

Native function and Assembly Code Invocation

September 21, 2022

Introduction For a reverse engineer, the ability to directly call a function from the analyzed binary can be a shortcut that ...

  • Check Point Research Publications
  • Threat Research

DangerousSavanna: Two-year long campaign targets financial institutions in French-speaking Africa

September 6, 2022

Introduction Recent studies show that more than 85% of financial institutions in Central and Western Africa have repeatedly been ...

  • Check Point Research Publications
  • Threat Research

CloudGuard Spectral detects several malicious packages on PyPI – the official software repository for Python developers

August 8, 2022

Highlights: CloudGuard Spectral detects 10 malicious packages on PyPI, the leading Python package index used by developers for the ...

POPULAR POSTS