Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-29SonicWallSecurity News
Blackwood APT Group Has a New DLL Loader
NSPX30 Blackwood
2023-03-08MandiantBen Read, DANIEL LEE, Stephen Eckels
Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices
2023-03-08MandiantBen Read, DANIEL LEE, Stephen Eckels
Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices
2023-03-08MandiantBen Read, DANIEL LEE, Stephen Eckels
Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices
2022-06-21SonicWallSonicWall
HTML Application Files are being used to distribute Smoke Loader Malware
SmokeLoader
2021-08-06SonicWallSonicWall
Redosdru.v Malware that hides in encrypted DLL Files to avoid Detection by Firewalls
Redosdru
2021-07-17Bleeping ComputerSergiu Gatlan
HelloKitty ransomware is targeting vulnerable SonicWall devices
HelloKitty
2021-06-08CrowdStrikeHanno Heinrichs, Heather Smith
Another Brick in the Wall: eCrime Groups Leverage SonicWall VPN Vulnerability
2021-06-08CrowdStrikeHanno Heinrichs, Heather Smith
Another Brick in the Wall: eCrime Groups Leverage SonicWall VPN Vulnerability
2021-04-20FireEyeAlex Pennino, Chris DiGiamo, Josh Fleischer
Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise
2021-04-20FireEyeAlex Pennino, Chris DiGiamo, Josh Fleischer
Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise
2021-04-20FireEyeAlex Pennino, Chris DiGiamo, Josh Fleischer
Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise
2021-03-26SonicWallSonicWall CaptureLabs Threats Research Team
China’s “Winnti” Spyder Module
Spyder
2021-02-01SonicWallSonicWall
Urgent Security Notice: SonicWall Confirms SMA 100 Series 10. X Zero-Day Vulnerability
2021-01-31Twitter (@NCCGroupInfosec)NCCGroup
Tweet on ITW exploitation of 0-day in SonicWall SMA 100 series
2021-01-24Darren’s WebsiteDarren Martyn
VisualDoor: SonicWall SSL-VPN Exploit
2020-03-05SonicWallSonicWall CaptureLabs Threats Research Team
MARRACRYPT RANSOMWARE ACTIVELY SPREADING IN THE WILD
MarraCrypt
2020-01-09SonicWallSonicWall
ServHelper 2.0: Enriched with bot capabilities and allow remote desktop access
ServHelper
2019-12-13SonicWallSonicWall
LALALA InfoStealer which comes with Batch and PowerShell scripting combo
LALALA Stealer
2019-11-12SonicWallSonicWall
Meeting a Russian Ransomware Cell
HILDACRYPT
2019-09-04SonicWallSonicWall CaptureLabs Threats Research Team
HILDACRYPT ransomware actively spreading in the wild
HILDACRYPT
2018-09-21SonicWallSonicWall CaptureLabs Threats Research Team
VIGILANTE MALWARE REMOVES CRYPTOMINERS FROM THE INFECTED DEVICE
FBot
2018-09-09Palo Alto Networks Unit 42Ruchna Nigam
Multi-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWall
Bashlite Mirai
2015-01-01SonicWallSonicWall
Laziok Malware Targets Energy Companies
Laziok
2014-02-21SonicWallEd Miles
CVE 2014-0322 Malware - Sakurel (Feb 21, 2014)
Sakula RAT