Windows Software Licensing Management Tool is Abused to Deliver XWorm3.1

Overview The SonicWall Capture Labs threat research team has observed and detected a VBScript file which delivers XWorm3.1 to the victim’s machine. The trend of malware authors hiding behind a genuine tool is continuing, and […]

Deceptive PDF Disguised as RingCentral Leads to Phishing Attacks

Overview The SonicWall Capture Labs threat research team has observed PDF files masquerading as Ring Central, which is a communication and collaboration platform. This is achieved by incorporating malicious URLs with the intention of executing […]

Fake AnyDesk Drops a Myriad of Malicious Tools

Overview This week, the Sonicwall Capture Labs threat research team analyzed a fake copy of AnyDesk. AnyDesk is a legitimate remote desktop application commonly used by tech support agents to troubleshoot computer problems remotely and […]

Thanos ransomware encrypts files and installs PowerAdmin for backdoor access

The Sonicwall Capture Labs threat research team has recently been tracking a new variant of Thanos ransomware. It is named after the Marvel supervillian and according to the FBI, is created by Moises Luis Zagala […]

Multi-Stage Chinese Trojan Records Everything, Even Sounds

Overview This week the SonicWall Capture Labs threat research team investigated a sample of malware that has multiple infostealer, monitoring and C2 capabilities. The name of the file is translated as ‘Easy Language Program’ from […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish