New campaign spreading Android Remote Access Trojan

SonicWall Capture Labs Threat research team recently discovered a malware campaign that utilizes a Remote Access Trojan (RAT) with enormous capabilities, including keylogging, stealing sensitive device information, bypassing Google Authenticator, etc. These features allow the […]

Adobe ColdFusion Deserialization Vulnerability

Overview:   SonicWall Capture Labs Threat Research Team has observed the following threat:   Adobe ColdFusion is a powerful web development platform that enables developers to create dynamic, data-driven websites and applications with ease. ColdFusion Markup Language […]

Linux Backdoor Uses Old Tricks For Wide Reach

Overview:   This week, SonicWall Capture Labs Threat Research Team analyzed a Linux backdoor sample, labelled as ‘Gafgyt’, that targets multiple platforms and acts as an enumeration tool, downloader, and C2 agent. This sample is a […]

vBulletin Deserialization RCE Vulnerability

Overview:   SonicWall Capture Labs Threat Research Team has observed the following threat:   vBulletin is written in PHP and uses MySQL as its database management system. It is designed to provide a robust platform for online […]

Malicious PDF delivering Xworm 3.1 payload

Delivering Malicious PDF documents as email attachments is the easiest way for threat actors to get into the victim’s machine be it phishing, or embedded scripts for delivering malware payloads. This time SonicWall Capture Labs […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish