New WoodyRAT Malware Found in the Wild

A new type of remote access trojan (RAT) has been identified by several AV companies. Dubbed ‘WoodyRAT’ due to the debugging information string, it is a multi-featured payload with a list of capabilities. As with […]

Microsoft Security Bulletin Coverage for August 2022

SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of August 2022.

Ivanti Avalanche RCE Vulnerability

Overview:   SonicWall Capture Labs Threat Research Team has observed the following threat:   Ivanti Avalanche is a mobile device management system. The Avalanche Certificate Manager Server (CMS) enables the use of EAP-TLS wireless security and distribution […]

Indian WhatsApp customers are being targeted for fraudulent attacks

WhatsApp is being abused to target Indian customers for fraudulent attacks

Apache Spark CI Vulnerability

Overview:   SonicWall Capture Labs Threat Research Team has observed the following threat:   Apache Spark is a unified analytics engine for large-scale data processing. It provides high-level APIs in Java, Scala, Python and R, and an […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish