Vulnerability Alert: Windows Zero-Day Actively Exploited by Ransomware Group

leadership team img1

By Michelle Drolet

Founder & CEO

Ms. Drolet is responsible for all aspects of business for Towerwall. She has more than 24 years of,

Read More

Windows Zero Day Actively Exploited by Ransomware Group

What You Need to Know:

A zero-day vulnerability (CVE-2023-28252) was found in the Windows Common Log File System (CLFS) and is being actively exploited. The vulnerability allows attackers to gain SYSTEM privileges on target Windows systems and deploy Nokoyawa ransomware payloads.

CISA’s Known Exploited Vulnerabilities catalog now includes CVE-2023-28252, which impacts all versions of supported Windows servers and clients. This vulnerability can be exploited by attackers in low-complexity attacks that do not require user interaction.

Although Microsoft has patched the zero-day, security researchers from Kasperky’s Global Research and Analysis Team (GReAT) found that CVE-2023-28252 was being exploited in Nokoyawa ransomware attacks. Kaspersky reports that the Nokoyawa ransomware group has been using additional exploits to target the CLFS driver since June 2022. These exploits have similar but distinct characteristics and are all believed to originate from a single exploit developer. So far, Nokoyawa has used at least five additional CLFS exploits to target industries such as energy, manufacturing, healthcare, software development, and retail and wholesale.

Over the years, zero-day vulnerabilities have been primarily leveraged by Advanced Persistent Threat (APT) actors. However, several cybercriminal groups are increasingly using zero-day exploits in their attacks. This means that organizations should be vigilant and uphold robust cyber security hygiene to strengthen their defenses against these malicious actors.

 Towerwall Recommendations:

 

 

If you have any questions about this vulnerability or your information security needs, please contact us directly at 774-204-0700.