Lucene search

K
trendmicroblogJanus AgcaoiliTRENDMICROBLOG:E3C3B5620EF807FF799CC5A969324BF2
HistoryApr 27, 2021 - 12:00 a.m.

Hello Ransomware Uses Updated China Chopper Web Shell, SharePoint Vulnerability

2021-04-2700:00:00
Janus Agcaoili
www.trendmicro.com
129

0.974 High

EPSS

Percentile

99.9%

We discuss the technical features of a Hello ransomware attack, including its exploitation of CVE-2019-0604 and the use of a modified version of the China Chopper web shell.