Cybercrime

Petya, Mischa Ransomware Now Available as a Service

Ransomware-as-a-Service (RaaS) has become a very popular business model over the past several months, and the actor(s) behind Petya and Mischa ransomware families have adopted the service model.

<p class="MsoNormal"><span><span><a href="http://www.securityweek.com/ransomware-service-lets-anyone-be-cybercriminal">Ransomware-as-a-Service</a> (RaaS) has become a very popular business model over the past several months, and the actor(s) behind Petya and Mischa ransomware families have adopted the service model.</span></span></p>

Ransomware-as-a-Service (RaaS) has become a very popular business model over the past several months, and the actor(s) behind Petya and Mischa ransomware families have adopted the service model.

After testing the RaaS model with a limited amount of high volume distributors, the Petya and Mischa operators have decided to make the service publicly available. Following this move, any criminal wannabe can become an official distributor for the ransomware, which is expected to result in a spike in infection campaigns featuring these two malware variants.

In March, Petya caught researchers’ attention because it wasn’t encrypting user files, as other ransomware families out there, but was instead encrypting the entire hard drive by taking over the boot sequence. Following deeper analysis, researchers discovered that the malware was performing a two-step encryption and that it was encrypting the hard disk after forcing a reboot.

Given that this step (the reboot) could have been easily prevented, the ransomware’s authors decided to up the ante and added a second payload into the mix, Mischa. Unlike Petya, but very much like other similar malware, this threat was encrypting users files one by one. It would start its routine only after the reboot, thus acting as a failsafe should Petya’s encryption fail. The duo has already inspired copycats in the form of Satana ransomware, which performs both encryption routines.

Despite this upgrade, Petya still used weak encryption, but its operators managed to fix that a couple of weeks ago, which might also explain the timing of the RaaS becoming publicly available.

Petya/Mischa operators ask potential affiliates to send in a small amount of Bitcoins to register, to “discourage timewasters and kiddies,” BleepingComputer notes. The operators say they would reimburse their affiliates in the first revenue share payment and promise substantial profits, based on the payment volume the affiliates can generate.

On the Petya RaaS welcome screen, the actor explains that the revenue percentage affiliates get starts at 25% for payment volumes lower than 5 Bitcoin per week, but that it can go to as much as 85% for payment volumes of at least 125 Bitcoin. This revenue model will certainly look highly appealing to many, and the distribution of Petya and Mischa is expected to ramp up soon.

To further ensure the success of their RaaS, the author of Petya has published the private keys of the Chimera ransomware online. The developer admitted to using parts of the Chimera source code in Mischa, and also noted on Pastebin that he released the keys so that anti-virus companies can create decryptors for the older threat.

Advertisement. Scroll to continue reading.

According to Malwarebytes Labs researchers, checking if the keys are authentic and writing a decryptor will be a time consuming operation. However, users who have had their files encrypted by Chimera now have a hope that they could get their data back without paying the ransom.

Related: Ransomware-as-a-Service Lets Anyone be a Cybercriminal

Related: Lifetime License for Stampado Ransomware: $39

Related: Malicious Insiders Could Tap Ransomware-as-a-Service for Profit

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version