Lucene search

K
hiveproHiveForce LabsHIVEPRO:DAD3F371AEB5319B85DB2A9EFC4B0971
HistoryApr 12, 2023 - 11:17 a.m.

Cybercrime group exploits zero-day on Windows servers to deploy Nokoyawa ransomware

2023-04-1211:17:33
HiveForce Labs
www.hivepro.com
74

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Threat Level Attack Report For a detailed threat advisory, download the pdf file here Summary Nokoyawa ransomware is a new threat that exploits the CVE-2023-28252 vulnerability to infiltrate and encrypt victims' files, demanding a ransom for their release. To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H