Home Malware Programs Ransomware DoggeWiper Ransomware

DoggeWiper Ransomware

Posted: February 27, 2019

The DoggeWiper Ransomware is a file-wiper Trojan that overwrites the internal data of your media content. Users opening these files receive redirects to mocking pop-ups displaying the 'doge' meme, in addition to other pop-ups that the DoggeWiper Ransomware loads automatically. Since the DoggeWiper Ransomware overwrites the contents of your media, there can be no decrypting or unlocking of your files; accordingly, the users should have anti-malware products for deleting the DoggeWiper Ransomware immediately and backups for any recovery needs.

The Wiper with a Doggish Grin

A program with many of the hallmarks of a file-locker Trojan is becoming available for analysis in central databases, and may, already, be in public circulation. Many of the DoggeWiper Ransomware's traits as software are identical to those of Hidden Tear, the Globe Ransomware, and similar, extortion-focused threats. Unlike all of them, however, the DoggeWiper Ransomware is more destructive and offers no hopes of recovering from its possibly permanent file damage.

The threat actor is rotating through a variety of possible names for the DoggeWiper Ransomware since malware analysts are finding strings and directories referencing 'Idiot' and 'the power of hentai' ('hentai' being Japanese pornographic animation). The DoggeWiper Ransomware overwrites the files instead of locking them with secure encryption, but also includes a redirecting feature. Users that open their supposedly-blocked media, such as documents, are shown a pop-up with ASCII art of the 'doge' canine Internet joke and a short series of obscenities.

The DoggeWiper Ransomware also creates a series of pop-ups that display a 'dancing girl' image, which it downloads via the Discord application. Since it continues generating them without closing the old windows, over time, this feature could block the user's UI access and interfere with other programs. Another feature that the DoggeWiper Ransomware uses, seemingly, to mimic real file-locker Trojans, is adding extensions (in this case, 'vscode') to the names of the files that it attacks. Since there's no way of repairing them, however, this identifying label is pointless, except for determining what content is unusable.

Taking the Dog Out of Your Media

Documents, pictures, archives, music, and videos are examples of some of the most-targeted content that threats like the DoggeWiper Ransomware may damage permanently or temporarily. The users may doublecheck their Restore Points for local recovery options, but malware researchers always advise having more backups on other devices for efficient file restoration. As with most Trojans with similar payloads, the DoggeWiper Ransomware is a Windows threat, although Trojan wipers are available on Linux and Mac environments.

File-locker Trojans that are 'for-profit' enterprises are reliant on infection techniques such as financially-themed e-mail attachments or brute-forcing the victim's login credentials. However, Trojans like the DoggeWiper Ransomware, that only destroy media for no profit can be found more often randomly, such as on corrupted websites or advertisements, or file-sharing networks. Users should be careful about scanning their new files before opening them, as always, and have anti-malware programs for catching and removing the DoggeWiper Ransomware before its data-wiping starts.

Letting your files turn into the DoggeWiper Ransomware's idea of a joke is something that only you can prevent. A robust backup plan and traditional security protocols are critical for anyone without plans of laughing as their work gets replaced by dog memes.

Loading...