Dangerous New Diavol Ransomware

Overview The SonicWall Capture Labs threat research team has recently observed a new variant of Diavol ransomware.  The ransomware executes its malicious activities by utilizing bitmap objects containing binary code and paired JPEG objects containing […]

Infostealer Trojan with Remote Access and Ransomware Capabilities Seen in the Wild

This week, the Sonicwall Capture Labs threat research team analyzed a full-featured infostealer and remote access trojan that also has ransomware functionality built in. This trojan is capable of terminating applications, logging keystrokes, opening web […]

Microsoft Security Bulletin Coverage for January 2024

SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of January 2024.

SMTP Smuggling

Overview The SonicWall Capture Labs threat research team has observed attackers targeting Simple Mail Transfer Protocol (SMTP) to send spoofed emails that can bypass traditional authentication mechanisms. A flaw tracked as three separate CVEs, CVE_2023_51764, […]

Uransomware encrypts and leaves victims stranded

The Sonicwall Capture Labs threat research team has been tracking a new ransomware family known as Uransomware. This ransomware appears to be in early development. The sample we analyzed does not ask for payment for […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish