Rival gang leaks decryption keys for Chimera ransomware

27.07.2016
Aside from the efforts of security researchers and antivirus companies, malware victims can sometimes also benefit from the fighting between rival cybercriminal groups.

That happened this week when the creators of the Petya and Mischa ransomware programs leaked about 3,500 RSA private keys allegedly corresponding to systems infected with Chimera, another ransomware application.

In a post Tuesday on Pastebin, Mischa's developers claimed that earlier this year they got access to big parts of the development system used by Chimera's creators.

As a result of that hack, they obtained the source code for Chimera and integrated some of it into their own ransomware project, according to the Pastebin message.

This had already been confirmed by researchers from Malwarebytes, who reported last month that Mischa shares some components with Chimera.

There's no confirmation yet that the newly leaked RSA keys actually work to decrypt files affected by Chimera, but there's a big chance that they're legitimate.

"Checking if the keys are authentic and writing a decryptor will take some time – but if you are a victim of Chimera, please don’t delete your encrypted files, because there is a hope that soon you can get your data back," the Malwarebytes researchers said Tuesday in a blog post.

The Chimera ransomware program appeared in November and stood out because it threatened to leak users files on the internet in addition to encrypting them if they didn't pay up. There's no evidence its creators actually delivered on this threat and it was most likely intended as an intimidation tactic to increase the chance that victims will pay.

Mischa, on the other hand, is a newer threat. It first appeared in May and is typically bundled with another ransomware program, called Petya, that encrypts the master file table (MFT) of hard disk drives.

Since Petya's form of encryption requires admin access, Mischa is used as a backup when the needed privileges cannot be obtained. Mischa acts like most other ransomware programs, encrypting the victim's files directly.

Also on Tuesday, Petya and Mischa's creators launched an affiliate system, essentially turning their malware combo into ransomware as a service. This means other cybercriminals can now sign up to distribute these malicious programs for a portion of the profits.

"Unfortunately, this will most likely lead to a greater amount of distribution campaigns for this ransomware," said Lawrence Abrams, the founder of tech support forum BleepingComputer.com, in a blog post.

Lucian Constantin

Zur Startseite