No data recovery | xxxNo data recovery – xxx
菜单

No data recovery

八月 4, 2019 - BleepingComputer

No data recovery

Multiple German companies were off to a rough start last week when a phishing campaign pushing a data-wiping malware targeted them and asked for a ransom. This wiper is being named GermanWiper due to its targeting of German victims and it being a destructive wiper rather than a ransomware.

The malware was first reported on the BleepingComputer forum on Tuesday, July 30 and users soon learned after examining their files that it is a data wiper, despite it demanding a ransom payment.

No data recovery

After compromising a computer and deleting files, GermanWiper leaves a ransom note indicating that the data was encrypted and would not be decrypted unless BTC 0.15038835 is transferred to a listed bitcoin address. 

Even if a victim pays the ransom, the money is wasted because the malware does not encrypt the data but overwrites it with zeroes and ones, destroying it, according to security researcher Michael Gillespie.

The first sample seen by security researchers was built on Monday, July 29. The ID Ransomware service started to receive submissions the same day, a little after 10 AM CEST,  MalwareHunterTeam told BleepingComputer.

The end of the work week (Friday, August 2) saw the highest number of ID Ransomware submissions for GermanWiper indicating that the campaign had hit plenty of targets. After that day, the number dwindled to less than 20.

No data recovery

GermanWiper distribution

GermanWiper is being distributed in Germany through a spam campaign that pretends to be a job applicant named Lena Kretschmer who is submitting their resume.

The emails being sent have the subject “Ihr Stellenangebot – Bewerbung [Your job offer – Application] – Lena Kretschmer” and contain an attachment titled “Unterlagen_Lena_Kretschmer.zip” posing as a document archive.

No data recovery
Spam Email

The attachment contains two files that pretend to be PDF resumes for the sender. Security researcher James found that these PDFs are actually shortcuts (LNK) that execute a PowerShell command to download an HTA file from the expandingdelegation[.]top site and launch it on the local machine.

No data recovery
Malicious Shortcut

Below you can see the PowerShell command that is executed:

No data recovery

When the HTA file is executed, it will download the ransomware executable and save it to the C:/Users/Public folder and as an executable with a three letter file name, BleepingComputer’s analysis found. The wiper is then launched.

How GermanWiper destroys a victim’s data

According to analysis by BleepingComputer, when GermanWiper is first executed, it terminates processes associated with database and other software so that the files can be accessed and wiping becomes possible. The list of terminated processes are below:

notepad.exe dbeng50.exe sqbcoreservice.exe encsvc.exe mydesktopservice.exe isqlplussvc.exe agntsvc.exe sql.exe sqld.exe mysql.exe mysqld.exe oracle.exe         

It then scans the system for files to destroy. When wiping files, it skips files that have certain names, extensions, or are located in particular folders. A list of folders spared by the wiping process is available below. A set of extensions that remain untouched by the malware are present at the end of this article.

windows recycle.bin mozilla google boot application data appdata program files program files (x86) programme programme (x86) programdata perflogs intel msocache system volume information 

The reason for skipping them is because they are essential for Windows booting properly and for browsing the web.

Destroying the data is done by overwriting its content with zeroes.

No data recovery
Zeroed out, or wiped, file

To make it look like an encryption process occurred, each file is appended to its name a random 5 character extension, such as .08kJA, .AVco3, or .Fi2Ed, as shown below:

No data recovery
Caption

After completing the deletion process, GermanWiper also removes the shadow volume copies and disables Windows automatic startup repair by launching the following commands:

cmd.exe /k vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures 

The ransomware also creates a ransom note named Fi2Ed_Entschluesselungs_Anleitung.html that is automatically opened at the end of the wiping procedure. Here, victims find instructions to pay 0.15038835 bitcoins, or approximately $1,600, to the listed bitcoin address.

No data recovery
GermanWiper Ransom Note

The information is also given to victims through a desktop wallpaper that the malware enables on infected machines. The message translates to “Open Fi2Ed_Entschluesselungs_Anleitung.html to find out how to decode your files.”

No data recovery

The wiper executable contains 36 base64-encoded bitcoin addresses. The malware selects one at random for each victim. The full list of bitcoin addresses are listed in the IOC section at the end of this article.

While the ransom note suggests that the bitcoin addresses are unique per victim as seen by the translated text “Send the following amount to the Bitcoin address generated for you”, the wiper just chooses any of these hardcoded addresses.

We were provided the bitcoin address 19sd86duTh7vkYUwMDJirP1F513Tvwo7fv, which has an incoming transaction with the amount requested by the attacker and another transfer of the same amount to a different wallet.

Ransom note includes tracking script

The ransom note for this wiper includes an interesting bit of JavaScript at the bottom that is executed every time you open the note.

This script, shown below, connects to the wiper’s C2 server and sends the bitcoin address associated with the victim and other information. As the ransom note is automatically opened by the wiper at the end of execution, the attacker uses this script to track the amount of victims.

No data recovery
Tracking Script

Similar to recent Sodinokibi/REvil campaign

GermanWiper has some similarities with a recent Sodinokibi ransomware campaign that pushed malicious emails impersonating BSI, the German national cybersecurity authority.

As you can see below, the same PowerShell command is used for both pieces of malware, albeit with a different domain as an argument

No data recovery

Furthermore, the same delivery method used by Sodinokibi (malicious shortcut files masquerading as PDFs, and the use of HTA to extract and deploy the malware) is observed in the GermanWiper attacks.

The difference is that while the first encrypts the data and allows it to be ransomed, the latter erases it, throwing away the chance to recovery, and now of getting paid.

Related Articles:

Sodinokibi Ransomware Distributed by Hackers Posing as German BSI

The Week in Ransomware – August 2nd 2019 – More of the Same

Malware Attack Delays Alabama District’s School Year Twice

US Govt, NGOs Ask Cyber Community to Boost Ransomware Defenses

New Android Ransomware Uses SMS Spam to Infect Its Victims

IOCs

Hashes:

Arbeitszeugnisse_Lena_Kretschmer.pdf.lnk: 7a0c1477bdde6eef3646fe8e4ba7b68c366ed9b1209799bc5d437a9320878602 Lebenslauf_Lena_Kretschmer.pdf.lnk: 7a0c1477bdde6eef3646fe8e4ba7b68c366ed9b1209799bc5d437a9320878602 Lena_Kretschmer_Bewerbungsfoto.jpg: e08bbf88105c4d06c3eaac07d2885e894015d6e6878dc14260aab4ee87246db0 Unterlagen_Lena_Kretschmer.zip attachment: 8ecd960adaf6609eb8ed9ed46ccbeeb181d1e32f1cda016cde47e35f9748f716 out-677150039.hta: 6e7cb518f13564ae5a899d4cef77246eeae12ab1dc73b27d91af028e85232901 wiper.exe: 41364427dee49bf544dcff61a6899b3b7e59852435e4107931e294079a42de7c

Associated files:

%Temp%/sasi.bmp C:/Users/Public/[3_letters].exe [extension]_Entschluesselungs_Anleitung.html

Skipped Extensions:

.adv, .ADV, .ani, .ANI, .bat, .BAT, .bin, .BIN, .cab, .CAB, .cmd, .CMD, .com, .COM, .cpl, .CPL, .cur, .CUR, .deskthemepack, .DESKTHEMEPACK, .diagcab, .DIAGCAB, .diagcfg, .DIAGCFG, .diagpkg, .DIAGPKG, .dll, .DLL, .drv, .DRV, .exe, .EXE, .hlp, .HLP, .icl, .ICL, .icns, .ICNS, .ico, .ICO, .ics, .ICS, .idx, .IDX, .ldf, .lnk, .LNK, .mod, .MOD, .mpa, .MPA, .msc, .MSC, .msp, .MSP, .msstyles, .MSSTYLES, .msu, .MSU, .nls, .NLS, .nomedia, .NOMEDIA, .ocx, .OCX, .prf, .PRF, .psl, .PSL, .rom, .ROM, .rtp, .RTP, .scr, .SCR, .shs, .SHS, .spl, .SPL, .sys, .SYS, .theme, .THEME, .themepack, .THEMEPACK, .wpx, .WPX, .lock, .LOCK, .hta, .HTA, .msi, .MSI

Skipped Filenames and folders:

autorun.inf boot.ini bootfont.bin bootsect.bak desktop.ini iconcache.db ntldr ntuser.dat ntuser.dat.log ntuser.ini bootmgr bootnxt thumbs.db windows recycle.bin mozilla google boot application data appdata program files program files (x86) programme programme (x86) programdata perflogs intel msocache system volume information 

Associated Bitcoin addresses:

1KjBUvN4Gfipi3bGmuAPDcJEqx48Nx5m4i 17BJR98G3bpycgoicVVWHLmt1n7jwC3HTk 14XhwV3iBMcLE8qURtk4q2TR53oMSNgZHZ 17zGcqKji84sYg6XxefLFvkZouHMKQfSrb 1LRMFKpSKhrobVJa1uo5V7pnYnEV7S8hZE 135ug1diEkaGmTaHh4vP1kLLgswRVmZbKw 1NXZg59BzWSextDuvspbCJ6NRqHT4T7jbM 19sd86duTh7vkYUwMDJirP1F513Tvwo7fv 1JjkbfjDsi1UqqBgcGtsMdZefFMcVukwVa 1PyZ6yQdnMpVn5o9SfdaPEzAH137Ys9KHn 1CQjaKJd8YKuvzjhjtCKy8QGP9CY4X6Xyc 1J1MBbgNoB9pJXhzZs6DtnpgHPzaeqCx2x 1MRvr9bDBKb8LcctebM7RqXi8Xiiv35fUt 1DbAXfFY1sCqea4We28td8e3FUGh1MvKbT 16Cq2MpX1LDMXEa3eGuQ3FGWC3kNoowzjg 1JKN1uz6BaWUwftoPSah5RnvD9aTjimkZe 1FkCZkm74zEQ3UNCScBwUzuxYbbWH15h5z 1HugNNr72MHAd53S3ygHwJWAxi655tpBqa 17vH1YT63jRTavNQRGGsP49xjzZtZsxNRF 1FZhTBLZMRQms5q8h4iHZAYdEpgr6dhpw2 1EJnYFmNmVeozrFjByzQmWBMbCb6sj8KNh 13iv6aUc8oEBg9R9MFREwvTRTjecy2TBXY 1E3s6S3YUfadZP27ZtwtPENbSzV4Mr3kv6 18tnmDSvLb5sxyVaid3K9YdEVfT9THTMfo 1Eh4C1RodoiFEM3G7ZozLojNSNGPLh8Xo1 19PEKTCo1J2Qh1jCHxnsXj4rAAvvnoyrDB 1Ft45aW8b3HeoJGe9NmJz8H3Hu7NpwdHzY 1DAkV3n3QZZtYZAmGDFCQyah7YTCRDNmH1 19cwrjV2FM3fw4BqBwnsBi9hDwMwUbJyy8 13AsdXkb7LG2aJzroZtZpCsqbhyhZgrpwc 167kVP1ctnw48eEM97ZHbwTTLEUaEoHtfN 1A8Rx1PHyYq4xJNSoDnkua9rsQaVuL7KSU 1D8TE2LRDjRU3b6143LR4GXWJbvhnzoiKu 1GJfdiu2AEQA9NsFyKypx7YMfoHFZi7KzR 1Hk2uAwoW6z5QdrtssKXBQ9d6VTvn8nPD8 19D4iUqYYd1y3Hn295yfsacXUykWwqZaov
Forum Rules and Posting Guidelines

Bleeping Computer® is a community of individuals of all ages who are here to learn new information, to help each other, and to help their fellow peers. With that in mind, we ask that all members please follow these simple rules in order to create an atmosphere where everyone feels comfortable.

The rules are as follows:

Violation of any of these rules can lead to a banning of the user from our Web Site and a deletion of their account. The consequences will be determined by the Staff on a case by case basis.

When posting you agree that the administrators and the moderators of this forum have the right to modify, delete, edit or close any topic, signature, account, or profile data at any time that they see fit. If you have any questions concerning this, please do not start a new thread, but rather private message to an administrator or moderator.

contact us


Notice: Trying to get property of non-object in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 5377

Notice: Trying to get property of non-object in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 5377
==========================
Notice: Undefined offset: 1 in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 3554

Notice: Trying to get property of non-object in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 5377
==========================
Notice: Undefined offset: 1 in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 3554

Notice: Object of class simple_html_dom_ap could not be converted to int in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 10218

Notice: Trying to get property of non-object in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 5377