Egregor Ransomware

Overview: SonicWall Capture Labs Threat Research Team recently found a new sample and activity for Egregor Ransomware. The Egregor sample below is a library (DLL) that contains code and data that can be used by […]

Cybersecurity News & Trends – 12-04-20

This week, Trickbot is gaining strength, Bitcoin is gaining value, and cybercriminals are gaining ground against vaccine manufacturers. SonicWall in the News New Partnerships Boost OT/IoT Security Across Digital Environments — Security Boulevard SonicWall’s Q3 […]

Beware of fraud apps leveraging Google Play Store for distribution

Extracts sensitive information from user in exchange of fake promises

Ransomware spares no one except if you are from Russia, Kazakhstan or Ukraine

The Sonicwall Capture Labs Research team has observed another ransomware being circulated in the wild recently. It was first spotted earlier this year but has not gained much traction then. Interestingly, this not so popular […]

CVE-2020-14882 Oracle WebLogic Remote Code Execution Vulnerability Exploited in the Wild

SonicWall Capture Labs Threat Research team has observed that the recent remote code execution vulnerability reported in Oracle WebLogic Server being exploited in the wild. This vulnerability is due to improper sanitization of user-supplied data […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish Chinese (Simplified)