• Check Point Research Publications
  • Threat Research

APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit

January 11, 2022

Introduction With the emergence of the Log4j security vulnerability, we’ve already seen multiple threat actors, mostly financially ...

  • Check Point Research Publications
  • Threat Research

A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard

December 27, 2021

Earlier this year, Check Point Research published the story of "Jian" — an exploit used by Chinese threat actor APT31 which was "heavily ...

  • Check Point Research Publications
  • Threat Research

Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions

December 16, 2021

Research by: Alexey Bukhteyev Check Point Research (CPR) spotted the resurgence of Phorpiex, an old threat known for its ...

  • Check Point Research Publications
  • Threat Research

The Laconic Log4Shell FAQ

December 14, 2021

What is Log4Shell (CVE-2021-44228)? A Remote Code Execution vulnerability in log4j2, a popular logging framework used in Java ...

POPULAR POSTS