SonicWall Data Shows Attacks on Schools Skyrocketing

Threat actors increasingly targeted K-12 districts in 2022, resulting in triple-digit spikes in malware, ransomware, encrypted threats and IoT attacks. While K-12 schools had already been increasing their dependence on technology, the COVID-19 pandemic accelerated […]

New variant of the shellcode malware GuLoader spotted in the wild

The SonicWall RTDMI is detecting a surge of VBScript files for last few weeks which downloads and executes GuLoader shellcode on the victim’s machine

phpIPAM SQL Injection Vulnerability

Overview:   SonicWall Capture Labs Threat Research Team has observed the following threat:   phpIPAM is a free and open-source web-based IP address management (IPAM) software application. It is designed to help organizations efficiently manage their IP […]

Android malware steals your Google Authenticator codes

The SonicWall Capture Labs Threat Research team came across a malware campaign that steals device information, card information, and google authenticator code on Android devices. This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their device

OneNote files are being used to deliver fileless backdoor

SonicWall RTDMI detected OneNote malicious file is not detected by any security providers available on popular threat intelligence sharing portals like the VirusTotal and the ReversingLabs

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish