Ransomware, Threat Management

New Nokoyawa ransomware attacks involve Windows zero-day

BleepingComputer reports that threat actors have been exploiting a zero-day vulnerability in the Windows Common Log File System, tracked as CVE-2023-28252 which Microsoft has already addressed as part of this month's Patch Tuesday to facilitate new attacks distributing Nokoyawa ransomware payloads. Attempted cyberattacks with the updated Nokoyawa ransomware using the flaw have been observed by Kaspersky researchers to be conducted on Windows servers of small and medium-sized businesses across North America and the Middle East. Other exploits aimed at the CLFS driver have also been leveraged by the Nokoyawa ransomware operation since last June, with five or more exploits used to target the energy, healthcare, manufacturing, software development, retail, and wholesale industries. "Early variants of Nokoyawa were just 'rebranded' variants of JSWorm ransomware, which we wrote about previously. In this attack, cybercriminals used a newer version of Nokoyawa that is quite distinct from the JSWorm codebase," said Kaspersky lead researcher Boris Larin.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.