Vohuk Ransomware uses Cipher.exe making files recovery impossible

Vohuk Ransomware uses the genuine Windows tool Cipher.exe to overwrite the deleted files which make the recovery of the files impossible.

Microsoft Security Bulletin Coverage for February 2023

SonicWall Capture Labs threat research team has analyzed and addressed Microsoft’s security advisories for the month of February 2023.

Microsoft OneNote files are widely used to deliver malware payloads

SonicWall RDTMI detecting a spike of malicious OneNote files are being delivered to the victim’s machine as an email attachments.

LockBit 3.0 'Black' targets large corps. Operator demands $9M for decryption

LockBit 3.0, also known as LockBit Black, is a ransomware family that operates under the Ransomware-as-a-Service (RaaS) model, where the creators collaborate with affiliates who may not have the resources to create and deploy attacks. […]

Linux Kernel ksmbd Integer Underflow Vulnerability

Overview:   SonicWall Capture Labs Threat Research Team has observed the following threat:   KSMBD stands for Kernel-based SMB Direct. It’s a Linux kernel module that provides the implementation of the SMBv3 protocol, allowing the Linux kernel […]

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish