HC7 GOTYA Ransomware Installed via Remote Desktop Services. Spread with PsExec

Haythem Elmir
0 1
Read Time1 Minute, 24 Second

A new ransomware called HC7 is infecting victims by hacking into Windows computers that are running publicly accessible Remote Desktop services. Once the developers gain access to the hacked computer, the HC7 ransomware is then installed on all accessible computers on the network.

Originally released as HC6, victims began posting about it in the BleepingComputer forums towards the end of November.  As this is a Python-to-exe executable, once the script was extracted ID Ransomware creator Michael Gillespie was able determine that it was decryptable and released a decryptor.

Unfortunately, a few days later, the ransomware developers released a new version called HC7 that was not decryptable. Thi sis because they removed the hard coded encryption key and instead switched to inputting the key as a command line argument when the attackers run the ransomware executable. Thankfully, there may be a way to get around that as well so that victims can recover their keys.

Attackers spreading HC7 Ransomware in network using PsExec

Currently the attackers are hacking into exposed remote desktop services, and once inside, use PsExec to install the ransomware on other computers in the network. The use of PsExec is evident in the source code below, which specifically looks for the PsExec.exe and skips it from being encrypted.

Finding Files to Encrypt Source Code
Finding Files to Encrypt Source Code

As previously stated, when the attacker executes the ransomware they will provide the encryption key as a command line argument.  This key is then used to encrypt files that match the following extensions with AES-256 encryption.
To read the original article:
https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/

 

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

La crise des modems Huawei HG532: il s'agit bien d'une attaque virale plutôt qu'un DDoS

La Tunisie, la nouvelle cible  Le réseau  tunisien subit depuis quelques jours plusieurs attaques de grande envergure. Des attaques semblent se diriger de plus en plus vers les propriétaires des modems ADSL Huawei HG532e version B2010. Rappelons que le réseau Internet tunisien subit depuis quelques semaines plusieurs attaques (lire notre […]