Tuesday, March 19, 2024

CryWiper Malware Masquerades as Ransomware & Purposely Destroys Data

CryWiper, a previously unknown data wiper that masquerades as ransomware, has been recently discovered and is spreading around the internet. Furthermore, this ransomware completely destroys the data it infects instead of encrypting it. 

While during an attack against the Russian mayor’s offices and courts as reported by Russian media, this scenario was detected.

This fall, Kaspersky was the first company to discover CryWiper and they later reported the malware was used to attack a Russian organization in an attack carried out by the operators of the malware.

Technical Analysis

Upon close inspection and analysis of the source code of CryWiper, it becomes clear that its ability to wipe targets’ data is completely intentional, so it’s not a mistake.

CryWiper is primarily written in C++ and it’s a Windows executable that is based on 64-bit architecture. As a result of its configuration, CryWiper abuses numerous WinAPI functions and it remains hidden under the following name:-

  • browserupdate.exe

As soon as the malware is executed on the system that’s already compromised, it automatically creates a list of tasks scheduled to run at an interval of every five minutes.

This Trojan then uses an HTTP GET request to contact its command and control server (C2), passing the name of the system that is infected as a parameter to the server in order to gain access to the compromised system.

The following strings are sent by the C&C server in order to control the behavior and attributes of the malware:-

  • run
  • do not run

CryWiper will then immediately begin its malicious activity if the ‘run’ option has been returned. In an effort to trick the victims, in some cases, the complete execution delays are extended up to 4 days which is around 345,600 seconds.

Moreover, to destroy the data CryWiper has to free the locked data, and to do so, it stops all the processes that are marked as critical and these processes are related to:-

  • MySQL
  • MS SQL database servers
  • MS Exchange email servers
  • MS Active Directory web services

As a result of CryWiper, the Windows Registry is also modified so that RDP connections are prevented, thereby making remote IT specialists unable to intervene and respond when an incident occurs.

Ignored File Extensions & Directories

Here below we have mentioned all the file types that are not destroyed by CryWiper:-

  • .exe
  • .dll
  • .lnk
  • .sys
  • .msi
  • .CRY

Additionally, the following directories are also skipped by CryWiper, resulting in the complete loss of functionality:-

  • C:\Windows
  • tmp
  • winnt
  • temp
  • thumb
  • System Volume Information
  • Boot
  • Windows
  • Trend Micro

A pseudorandom number generator that is known as ‘Mersenne Twister’ is used as the algorithm for corrupting the files. 

Once this is accomplished, a ransom note, which will be titled ‘README.txt’, will be generated by CryWiper. In this note, it asks for 0.5 Bitcoin which is about $8,000 in exchange for a decrypter in order to be released.

The CryWiper malware is not a ransomware file in the traditional manner, but it is a malware program that is capable of destroying a large amount of data in a short period of time.

Recommendations

Here below we have mentioned all the recommendations advised by the security experts:-

  • Make sure to perform behavioral file analysis to detect and block malware.
  • There are various MDR and SOC services that can detect intrusions in a timely manner and respond accordingly to these intrusions.
  • Blocking malicious files and URLs from email attachments based on dynamic analysis must be done.
  • Performing penetration tests on a regular basis and participating in RedTeam projects as necessary.
  • In order to keep up with threats, it is necessary to monitor threat data.

Penetration Testing As a Service – Download Red Team & Blue Team Workspace

Website

Latest articles

900+ websites Exposing 10M+ Passwords: Most in Plaintext

Over 900 websites inadvertently expose over 10 million passwords, many of which are in...

Hackers Exploiting Microsoft Office Templates to Execute Malicious Code

In a cyberattack campaign dubbed "PhantomBlu," hundreds of employees across various US-based organizations were...

How ANY.RUN Malware Sandbox Process IOCs for Threat Intelligence Lookup?

The database includes indicators of compromise (IOCs) and relationships between different artifacts observed within...

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hacked AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles