Akira ransomware double-extortion scheme encrypts and publicly leaks sensitive data

The SonicWall Capture Labs threats research team has been tracking a newly discovered form of ransomware called “Akira”. This malicious software is actively targeting numerous organizations and stealing sensitive data. To maximize the likelihood of […]

Is Red/Blue Teaming Right for Your Network?

War games, fire drills and dress rehearsals all exist for the same reason: If you wait until the chips are down to think about whether you’re ready to face a given situation, the answer will […]

Microsoft Security Bulletin Coverage for May 2023

SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of May 2023.

Don’t get Caught by Raspberry Robin: Dissecting the evasion methods

SonicWall Capture Labs Research team analyzed a Raspberry Robin, which is known for its endless anti-evasion’s techniques and multiple layers of packing. The layers have several anti-debugger, anti-sandbox, anti-VM and anti-emulator checks. Malware has kept evolving and intensified the hide-and-seek game over time and has improved this game with a variety of original evasions and tactics. 

New campaign spreading Android Remote Access Trojan

SonicWall Capture Labs Threat research team recently discovered a malware campaign that utilizes a Remote Access Trojan (RAT) with enormous capabilities, including keylogging, stealing sensitive device information, bypassing Google Authenticator, etc. These features allow the […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish