New CryWiper wiper targets Russian entities masquerading as a ransomware

Experts spotted a new data wiper, dubbed CryWiper, that was employed in destructive attacks against Russian mayor’s offices and courts.

Researchers from Kaspersky discovered a previously unknown data wiper, dubbed CryWiper, that was employed in destructive attacks against Russian mayor’s offices and courts.

The malware masquerades as ransomware, but the analysis of the code demonstrates that it does not actually encrypt, but only destroys data in the infected system. 

According to Kaspersky, the wiper was first spotted in the fall of 2022 when it was employed in an attack against an organization’s network in the Russian Federation.

“After examining a sample of malware, we found out that this Trojan, although it masquerades as a ransomware and extorts money from the victim for “decrypting” data, does not actually encrypt, but purposefully destroys data in the affected system.” reads the report published by Kaspersky. “Moreover, an analysis of the Trojan’s program code showed that this was not a developer’s mistake, but his original intention.”

The CryWiper sample analyzed by the researchers is a Windows 64-bit executable that was written in C++ and compiled using the MinGW-w64 toolkit and the GCC compiler. The experts pointed out that this development process for C/C++ malware developers for Windows is unusual.

The experts believe the malware was specifically designed to target Windows systems because it uses many calls to WinAPI functions.

Once executed, CryWiper uses the Task Scheduler and the schtasks create command to create a task to run its file every 5 minutes.

The the wiper contacts the command and control server using an HTTP GET request and passes the name of the infected system as a parameter.

The C2 in turn responds with either a “run” or “do not run” command, in order to determine if the malware have to start.

In some cases, the researchers observed execution delays of 4 days (345,600 seconds) to hide the logic behind the infection.

Upon receiving a run response, CryWiper stops processes related to MySQL and MS SQL database servers, MS Exchange mail server and MS Active Directory web services using the taskkill command. This action unlocks files used by the above legitimate applications before encrypting them.

CryWiper will stop critical processes related to MySQL, MS SQL database servers, MS Exchange email servers, and MS Active Directory web services to free locked data for destruction.

The wiper also deletes shadow copies on the compromised machine to prevent victims from restoring the wiped files.

The malware also changes the HKLMSYSTEMCurrentControlSetControlTerminal ServerfDenyTSConnections registry setting to prevent RDP connections to the infected system. 

In order to destroy user files, the wiper generates a sequence of data using the pseudo-random number generator “Mersenne Vortex” overwrite the original file content.

The malware appends the .CRY extension to the files it has corrupted and drops ransom notes (‘README.txt’) demanding for 0.5 Bitcoin for the decrypted.

“CryWiper positions itself as a ransomware program, that is, it claims that the victim’s files are encrypted and, if a ransom is paid, they can be restored. However, this is a hoax: in fact, the data has been destroyed and cannot be returned. The activity of CryWiper once again shows that the payment of the ransom does not guarantee the recovery of files.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, CryWiper)

The post New CryWiper wiper targets Russian entities masquerading as a ransomware appeared first on Security Affairs.