All / Spotlight / Malware / Ransomware / Intrusions By DateAlphabetical GPcode ransomware leaves victims stranded January 13, 2023 The SonicWall Capture Labs threat reseach team have tracking a well established ransomware family known as GPcode. GPcode ransomware is typically spread through email attachm … Raspberry Robin Malware Is An Obfuscated Onion December 22, 2022 This week, the SonicWall Capture Labs Threat Research Team analyzed a new sample of Raspberry Robin. First observed in May 2022 by Red Canary, Raspberry Robin is a worm that h … TOR chat with Black Basta ransomware operator ru ... November 11, 2022 The SonicWall Capture Labs threat research team has recently been tracking a ransomware family called Black Basta. Black Basta first appeared in April 2022 and is believed to … Emotet Is Back! November 9, 2022 Introduction After several months of hiatus, Emotet is back. SonicWall Capture Labs threat research team has observed starting last week that the notorious malware, which heav … Follina Vulnerability is being used to deliver R ... November 2, 2022 Malware authors are extensively using C# code to build malware since last few years, due to its simplicity and rich Application Programming Interfaces (API). RedLine is a C# w … Fake picture installs a data wiper malware October 14, 2022 The Sonicwall Capture Labs Research team came across a malware which purports to be a picture but has the intention to wipe the hard drive thus deleting data and programs. It … Clipboard Hijacker Dropped By STOP Ransomware September 30, 2022 Recently we have seen multiple droppers dropping infostealers or banking trojans along with ransomware. Few weeks ago our researchers at SonicWall labs observed a clipbanker i … PDF File is being used to spread AgentTesla September 29, 2022 SonicWall Capture Labs Threat Research team has observed a PDF file getting detected by SonicWall Real Time Deep Memory Inspection (RTDMI), which comes as an e-mail attachment … Malicious Android applications impersonate antim ... September 22, 2022 SonicWall Capture Labs Threats Research team has been regularly sharing information about the malware threats targeting Android devices. SonicWall has tracked down some active … Java based remote access trojan is being distrib ... August 22, 2022 SonicWall threat research team has observed a JavaScript file inside an archive is being delivered to the victim’s machine as an email attachment which further downloads Java … New WoodyRAT Malware Found in the Wild August 16, 2022 A new type of remote access trojan (RAT) has been identified by several AV companies. Dubbed ‘WoodyRAT’ due to the debugging information string, it is a multi-featured payload … Known Trojan named AsyncRAT is now going fileles ... July 21, 2022 A VBScript is used by the threat actor to deliver fileless AsyncRAT to the victim’s machine