One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet ThreatSignal
Identifiant 5978436
Date de publication 2022-07-24 22:00:19 (vue: 2022-07-28 00:05:39)
Titre H0lyGh0st Ransomware Used to Target SMBs
Texte FortiGuard Labs is aware of a report that H0lyGh0st ransomware was primarily used against "small-to-midsized businesses, including manufacturing organizations, banks, schools, and event and meeting planning companies". Microsoft attributed the ransomware to a North Korean hacking group. After the victim's networks are infiltrated, the threat actor then exfiltrates information which then deploys H0lyGh0st ransomware that encrypts files.Why is this Significant?This is significant as H0lyGh0st ransomware is a newly reported ransomware that was deployed to compromised small-to-midsized businesses by an alleged North Korean hacking group in newly discovered attacks.What is H0lyGh0st Ransomware?H0lyGh0st is a ransomware which encrypts files on a compromised machine for financial gain. After the victim's networks are compromised, the threat actor will exfiltrate information from the victim's machine. Then, H0lyGhst ransomware is deployed and encrypts files. The ransomware adds a ".h0lyenc" file extension to the affected files and leaves a ransom note in FOR_DECRYPT.html.The html file includes ransom message below:Please Read this text to decrypt all files encrypted.We have uploaded all files to cloud. Url: [redacted]Don't worry, you can return all of your files immediately if you pay.If you want to restore all of your files, Send mail to [redacted] with your Id. Your ID is [redacted]Or install tor browser and contact us with your id or [redacted] (If all of pcs in your company are encrypted).Our site : "A link to H0lyGh0st Onion site"After you pay, We will send unlocker with decryption keyAttention1. Do not rename encrypted files.2. Do not try to decrypt your data using third party software, it may cause permanent data loss.3. Decryption of your files with the help of third parties may cause increase price.4. Antivirus may block our unlocker, So disable antivirus first and execute unlocker with decryption key.According to the report, the ransom amount ranges from 1.2 to 5 Bitcoins, which amounts to 26,000 to 110,000 US dollars based on the exchange rate as of this publishing.What are the Initial Attack Vectors?While initial attack vectors have not been identified, CVE-2022-26352 is called out as a potential vulnerability that was exploited to break into target networks. CVE-2022-26352 is a critical arbitrary file upload vulnerability in dotCMS. A remote, unauthenticated attacker could exploit this vulnerability by sending a crafted request to the target server. Successfully exploiting this vulnerability could result in arbitrary file be saved in target server and lead to remote code execution.Has the Vendor Released a Fix for CVE-2022-26352?Yes, a patch is available. For more information, see the Appendix for a link to "SI-62: Multipart File Directory Traversal can lead to remote execution".What is the Status of Coverage?FortiGuard Labs provides the following AV coverage against known samples of H0lyGh0st ransomware:W64/Filecoder.788A!tr.ransomW32/Filecoder.AX!trW64/Agent.ACR!trW32/PossibleThreatMalicious_Behavior.SBFortiGuard Labs provides the following IPS coverage for CVE-2022-26352:DotCMS.API.Content.Arbitrary.File.Upload (default action is set to pass)Known network IOCs for H0lyGh0st ransomware are blocked by the WebFiltering client.
Envoyé Oui
Condensat 000 110 2022 26352 26352:dotcms 62: 788a according acr action actor adds affected after against all alleged amount amounts antivirus api appendix arbitrary are attack attacker attacks attributed available aware banks based been behavior below:please bitcoins block blocked break browser businesses called can cause client cloud code companies company compromised contact content could coverage crafted critical cve data decrypt decryption default deployed deploys directory disable discovered dollars don dotcms encrypted encrypts event exchange execute execution exfiltrate exfiltrates exploit exploited exploiting extension file files financial first fix following fortiguard from gain group h0lyenc h0lygh0st h0lyghst hacking has have help html identified immediately includes including increase infiltrated information initial install iocs ips key keyattention1 known korean labs lead leaves link loss machine mail manufacturing may meeting message microsoft midsized more multipart network networks newly north not note onion organizations out parties party pass patch pay pcs permanent planning potential price primarily provides publishing ranges ransom ransomw32/filecoder ransomware ransomware:w64/filecoder rate read redacted released remote rename report reported request restore result return samples saved sbfortiguard schools see send sending server set significant site small smbs software status successfully target text then third threat tor traversal trw32/possiblethreatmalicious trw64/agent try unauthenticated unlocker upload uploaded url: used using vectors vendor victim vulnerability want webfiltering what which why will worry your
Tags Ransomware Vulnerability Threat Guideline
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: