Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Satan RaaS Promises Large Gains With Zero Coding Needed

A newly discovered family of ransomware is being offered via the Ransomware-as-a-Service (RaaS) business model, allowing cybercriminals to easily customize their own versions of the malware, researchers explain.

A newly discovered family of ransomware is being offered via the Ransomware-as-a-Service (RaaS) business model, allowing cybercriminals to easily customize their own versions of the malware, researchers explain.

Dubbed Satan, the new ransomware family was discovered by security researcher Xylitol and is available for any wannabe criminal, as the service only requires the creation of an account to get started. The profits are split with the malware authors, who claim to retain only a 30% cut, thus making the RaaS sound highly interesting to many.

In fact, the RaaS promises little effort from interested parties, as it handles the ransom payments and the addition of any new features. The affiliates, however, are in charge of the distribution, and the RaaS developer claims that successful ones will be rewarded with bigger cuts of the ransom payments, BleepingComputer’s Lawrence Abrams explains.

The Satan RaaS’ website greets visitors with information on what the service is all about, while registered users are provided with access to a console that helps them set up their version of the ransomware via multiple pages: Malwares, Droppers, Translate, Account, Notices, and Messages.

On the “Malwares page, wannabe criminals can customize their ransomware version by specifying the ransom amount, a number of days the ransom amount stays the same, and how much it should increase after that period passes. The Droppers page assists affiliates in building malicious Microsoft Word macros or CHM installers to distribute the malware via spam emails or other methods.

Affiliates can expand the languages used for the ransom notes on the Translate page, and can keep track of the number of infected victims, the amount paid, and other information via the Account page. The Notices page is used to display messages from the RaaS developer, while the Messages page is meant for “customer service” requests.

Webroot’s Tyler Moffitt notes that the Satan RaaS operators specifically ask affiliates they don’t share downloaded ransomware samples with VirusTotal, thus “decreasing the likelihood that security vendors will have encountered the variant.” The service is currently being advertised on underground forums, where both the payload and the payout scheme are explained.

In an attempt to avoid analysis, the Satan ransomware was built with a series of virtualization checks inside, meaning that it terminates itself if it believes it is running in a virtual machine. If the check passes, the malware injects itself into the TaskHost.exe process and then starts encrypting the files on the compromised computer.

Advertisement. Scroll to continue reading.

The ransomware is currently targeting over 350 file types, but security researchers have yet to figure out what encryption algorithm it uses. What they do know, however, is that the malware appends the .stn extension to the encrypted file’s name, but not before scrambling that filename.

During the encryption process, Satan drops a ransom note called HELP_DECRYPT_FILES.html in each folder containing encrypted files. After encrypting all files, it wipes all data from the unused spaces on the C: drive by executing the cipher.exe Windows app.

Satan’s ransom note includes a unique victim ID and a URL to a TOR payment site, along with instructions on what users should do to recover their encrypted files. The ransom note also claims that AES-256 and RSA-2048 were used for encryption, but that remains to be confirmed.

Related: Ransomware-as-a-Service Lets Anyone be a Cybercriminal

Related: Encryptor RaaS Shuts Down Without Releasing Master Key

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.