Ordinypt ransomware virus


Ordinypt ransomware is a wiper malware that targets German users with spam email campaigns

Ordinypt ransowmare

Ordinypt ransomware is a relatively old computer infection that was first spotted back in 2017. Also known as HSDFSDCrypt and Wo Sind Meine Dateien ransomware, this virus does not not encrypt victims personal pictures, videos, music and other data, but rather replaces their names with random 14 lower and upper case characters, which permanently and irreversibly damages them. Nevertheless, cybercriminals behind Ordinypt ransomware still claim that they use AES encryption algorithm to lock data and ask to pay 0.12 Bitcoin[1]  for the decryption software which most likely does not exist.

Ordinypt virus is known to be targeting German users, as it drops a ransom note Wo_sind_meine_Dateien.html, which is written in German. The malicious executables were also delivered with the help of malicious spam emails that pretend to come from job applicants, with fake .pdf files attached to them. The most recent campaign started mid-September 2019 – it targets German users with malicious attachments by “Eva Richter,” another fake job resume crafted by cybercriminals behind Ordinypt wiper. This time, hackers are trying to imitate appropriate encryption process by appending a random extension at the end of each file, for example, .NrrcR.

Name Ordinypt ransomware
Also known as HSDFSDCrypt, Wo Sind Meine Dateien
Type Wiper – all personal files are permanently corrupted
File extension This ransomware does not encrypt any files on the device (despite cybercriminals claiming that the malware does precisely that using AES cipher) but rather turns their names into gibberish combinations of random 14 characters. In the newest campaign, cyberattackers are trying to imitate the behavior of ransomware by appending a random extension of 5 characters, although the malware is still programmed to destroy data instead
Ransom size Malicious  actors ask for 0.12 BTC for alleged decryption software. In the latest campaigns, crooks ask for 0.1473766 BTC
Ransom note  Initial infections used Wo_sind_meine_Dateien.html, later versions rely on [extension]_how_to_decrypt.txt ransom note
File decryption Paying cybercriminals is useless, as the data gets permanently corrupted by the malware. You might have a chance by using third-party recovery tools, however
Malware removal  Choose reputable security software and perform a full system scan to get rid of the wiper
Recovery To remediate your system and fix damage done by Ordinypt ransomware, scan it with Reimage

Once inside the system, malware claims that it encrypted valuable user’s information and demands 0.12 Bitcoin[1] as a ransom for the decryption tool. Instructions on how to recover corrupted files are delivered in Wo_sind_meine_Dateien.html ransom note and written in fluent German language.

On the first time when Ordinypt was spotted spreading on the Internet, it used a fake job resume e-mail supposedly sent by Viktoria Henschel. It contains two infected attachments — Viktoria Henschel-Bewerbungsunterlagen.zip and Viktoria Henschel-Bewerbungsfoto.jpg.

One of them is a simple photo used to trick people into thinking that it is a legitimate e-mail, while another .zip file holds two executable files of the malware. Besides, hackers appended two file extensions to deceive victims that both of the .exe files are supposedly .pdf documents.

Unfortunately, Ordinypt ransomware acts more like a wiper than a real crypto virus. After being tested by NoVirus.uk[2] cybersecurity experts found that it doesn’t encrypt files. Instead, the virus replaces them with random data and deletes original copies of the documents. Shortly after, it generates the so-called encrypted file’s name from random characters and drops a random note.

Ordinypt ransomware spreads as a fake job resume
Ordinypt is a virus which claims that it has encrypted data on victimized computer and demands 0.12 Bitcoin ransom (also 0.1473766 BTC in later versions)

We want to inform you that there is no possible decryptor for Ordinypt virus. Thus, you shouldn’t pay the ransom since criminals only try to swindle money from their victims. Also, you can find alternative expensive decryption tools offered online, but they won’t help you to recover your files either.

Data wiper[3] is a dangerous malware, and eliminating it from your PC is the best decision. You can remove Ordinypt using powerful antivirus software. Once the malware is terminated, you should also take care of Windows system restoration with tools like Reimage. Finally, do not pay the attackers as malware is a wiper, and even they would not be able to recover your files. Instead, check the alternative methods we provide below.

Eva Richter spam email campaign

The newest campaign of Ordinypt uses very similar tricks for propagation as before – the malicious actors write a fake email that pretends to be a letter from a job applicant Eva Richter who is seeking employment in the firm chosen by the malicious actors. The subject line of the email reads “Bewerbung via Arbeitsagentur – Eva Richter,” followed by the subsequent body text (translated from German):

Dear Sir or Madam,

I hereby apply for the position offered by you at the Employment Agency.

The field of activity you describe corresponds especially to my career prospects. My application documents are attached.

I would be very happy about an invitation to a personal job interview.

With best regards,

Eva Richter

Attached to the email are two files:

  • Eva Richter Bewerbungsfoto.jpg
  • Eva Richter Bewerbung und Lebenslauf.zip

Once the .zip file is extracted, users can see Eva Richter Bewerbung und Lebenslauf.pdf.exe file, which pretends to be a resume. More vigilant users should instantly notice that it is, in fact, an executable and not a PDF file. Once it is opened, the malware will begin its data wiping process, which will completely destroy it.

Upon running the process, this variant of Ordinypt ransomware will append a random extension to each of the files located on the system – this action tries to imitate a typical data locking process by crypto-malware. Additionally, the malware will also attempt to destroy Shadow Volume Copies, although it is known that this process sometimes fails.

Ordinypt wiper - Eva Richter campaign
The new version of Ordinypt tries to imitate the real ransomware operation – it appends an extension to files, although still destroys them in the process

Therefore, paying criminals is not only risky but will not result in any data recovery. Because Ordinypt wiper sometimes fails to delete Shadow Copies,[4] there is a chance to restore data by using recovery software. For more information, please check the bottom section of this article.

Cybercriminals send bogus job resumes to distribute the malware

As mentioned above, the ransomware spreads via infected attachments in e-mails sent by Viktoria Henschel. It is clear that developers tried their best to make the letter look as genuine as possible. As a result, many innocent computer users opened the executable files of theWo Sind Meine Dateien virus damaged their systems permanently.

To avoid the ransomware attack, you should follow the prevention steps:

  • Never open unreliable e-mail letters or attachments and pictures it contains. Instead, delete them right away and block the contact who has sent it to you;
  • Always have in mind that criminals are able to hack into social media accounts and distribute malicious links. If you ever receive a suspicious message asking to click on the provided link, close the text and stay away from that user;
  • Also, your friend’s account might be hijacked as well. Thus in case of any questionable messages, contact your friend in person.

However, attackers never stick to one distribution method. There are numerous cases when criminals took advantage of irresponsible computer users surfing the Internet. Therefore, we encourage you to be careful and avoid visiting unauthorized websites or clicking on sponsored ads.

The easiest way to get rid of the Ordinypt data wiper

For those who opt for a quick Ordinypt removal, we suggest an automatic elimination method by employing a security software of their choice.

In order to download it, you should reboot your computer to Safe Mode since the malware is able to block it. Afterward, run a full system scan and let it remove Ordinypt virus.

Another way to get rid of the wiper is to remove it manually. To prevent you from doing even more harm to your computer, we have prepared instructions that will help you. Make sure to follow them strictly in order not to uninstall necessary operating system files.

Reimage has a free limited scanner. Reimage offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.

This entry was posted on 2019-11-04 at 11:15 and is filed under Ransomware, Viruses.