GuLoader Demystified: Unraveling its Vectored Exception Handler Approach

In this blog post, we will discuss

Unpacking of GuLoader’s shellcodes.
Understanding a new anti-debug technique deployed by GuLoader.
Deep dive into GuLoader’s custom Vectored Exception Eandler.
Writing an IDAPython script to deobfuscate the control flow of shellcode and to make GuLoader’s analysis easy and fast.

DCN DCBI-Netlog-LAB Remote Command Execution

Vulnerability in the DCBI-Netlog-LAB v1.0 allows attackers to bypass authentication and execute arbitrary commands via a crafted request.

Unmasking the Dot Net InfoStealer: A Deep Dive into its Techniques

Recently, SonicWall Capture Labs Threat research team discovered a Dot Net stealer malware with enormous capabilities including stealing information from Browsers, VPNs, Steam profiles, installed Apps, Cryptocurrency wallets, Cryptocurrency wallets browsers extensions and sensitive device […]

LB-LINK Router Command Injection Vulnerability

LB-Link is a well-known company in the networking industry that specializes in the design, manufacturing, and distribution of wireless networking products. The company’s product portfolio includes a wide range of wireless routers, network adapters, Wi-Fi […]

Akira ransomware double-extortion scheme encrypts and publicly leaks sensitive data

The SonicWall Capture Labs threats research team has been tracking a newly discovered form of ransomware called “Akira”. This malicious software is actively targeting numerous organizations and stealing sensitive data. To maximize the likelihood of […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish