Jump to content

GermanWiper Ransomware


Disco Bob

Recommended Posts

Today someone posted about a Ransomware attack on the local chat plaform Jodel (don't judge please, as you know the sketchy corners of the web get you the best samples :D) which instantly peaked my interest. What I got was this email and the two attached files.

 

jodel-email.png

 

The two attached files Applicant Name - Lebenslauf Aktuell.doc.lnk and Applicant Name - Arbeitszeugnisse Aktuell.doc.lnk are made to look like Microsoft Office Documents but are actually just Windows File Shortcuts and can easily be parsed with the LNK Parser @ Google Code. The output looks like this:

jodel-link.png

 

The person who provided me with this data was kind enough to also include the ransom note, which is, unlike most ransomware strains out the in the wild wild cyber west, not a txt File but rather a HTML file. It includes links to bitcoin exchanges, a hardcoded wallet address and asks for 0.15 BTC as a ransom. Just like the E-Mail it is written in spotless german but without Umlauts (ä,ö,ü). A cleaned sample can be found here

Communication with the attacker's server at 173.33.106.120 (hosted at OVH) is done via a php script at the bottom of the ransom note. Since the server was not reachable at the time of analysis I could not take a closer look at neither the script nor the dropped .hta file that is run via the powershell command in the .lnks.

 

jodel-url.png

 

The most worrying thing about this sample is the "encryption" though. Every file touched by GermanWiper is overwritten with zeros. A list of file extensions used by the wiper can be found on pastebin. Because of this behaviour the malware was dubbed "GermanWiper" by Michael Gillespie (@Demonslay335). The BleepingComputer Forum post discussing this strain can be found here.

 

jodel-zeros.png

 

A not-so-Happy Ending: Encrypted files will not be recoverable and if you are a victim please spend your money somewhere else and not on the ransom.
 

 

Update: A look at the dropped executable

GermanWiper available @ https://malshare.com/sample.php?action=detail&hash=36ccd442755d482900b57188ae3a89a7
sha256 41364427dee49bf544dcff61a6899b3b7e59852435e4107931e294079a42de7c

 

germanWiper-run.png

 

As a first step I like to run my samples through "Detect it easy" to get a first look at what to expect. Not a huge discovery, but it interesting none the less that the executable was likely compiled with Visual Studio 2010.

germanWiper-die.png

Let's check the entropy of the sample to see if it is packed. Heavy obfuscation is a rare sight for ransomware, but running your executable through a packer or crypter of some sort might avoid detection through already existing signatures and ransom campaigns often ship more than one version of their executable.

 

germanWiper-entropy.png

 

A quick test to see how much effort the attackers have put into it is to try to unpack it with upx, but no such luck in this case:

 

germanWiper-upx.png

 

I'm not quite sure why, but the attackers set an Amazon Logo as a file icon for the malware. Maybe to lure the victim into clicking on it ?

 

germanWiper-filepng.png

With this sample we also get to see a new domain for a control server at expandingdelegation[.]top (8.208.13.24) in the ransom note, so this sample might already be part of a second wave since it was still dropping the executable today (02.08.2019).

 

germanWiper-newURL.png

 

A couple of noteworthy events after running the sample in a virtual machine: The Ransomware runs vssadmin.exe to delete system restore points and shadow copies. Furthermore this command will disable recovery options at system startup, but not without first asking the victim for their approval first (how nice of them).
 

germanWiper-vssadmin.png

 

The seemingly arbitrary process description of the GermanWiper process might be a handy string to keep in mind for identification of samples in the future.
 

germanWiper-ph.png

 

So far I did not find any evidence of the Wiper modifying or creating Registry keys, but I might have overlooked something, so don't quote me on that yet. To display the ransomnote after system startup it creates two entries in the start menue..

 

germanWiper-start.png

..and a command to open the html File in the msconfig autostart.

germanWiper-autostart.png

 

https://dissectingmalwa.re/tfw-ransomware-is-only-your-side-hustle.html

Link to comment
Share on other sites


  • Views 301
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...