Connect with us

Cyber Security

PSA: Onyx ransomware destroys large files instead of encrypting them

Published

on

A new Onyx ransomware operation is destroying large files instead of encrypting them, preventing those files from being decrypted even if a ransom is paid.

Last week, security researcher MalwareHunterTeam discovered that a new ransomware operation had launched called Onyx.

Like most of today’s ransomware operations, Onyx threat actors steal data from a network before encrypting devices. This data is then used in double-extortion schemes where they threaten to publicly release the data if a ransom is not paid.

Onyx ransomware data leak site
Onyx ransomware data leak site

The ransomware gang has been reasonably successful so far, with six victims listed on their data leak page.

However, the technical functionality of the ransomware was not known until today, when MalwareHunterTeam found a sample of the encryptor.

What was found is concerning, as the ransomware overwrites large files with random junk data rather than encrypting them.

As you can see from the source code below, Onyx encrypts files smaller than 200MB in size. However, according to MalwareHunterteam, Onyx will overwrite any files larger than 200MB with random data.

Onyx ransomware source code
Onyx ransomware source code

As this is just randomly created data and not encrypted, there is no way to decrypt files larger than 200MB in size.

Even if a victim pays, the decryptor can recover only the smaller encrypted files.

Based on the source code, the destructive nature of the encryption routine is intentional rather than a bug. Therefore, it’s advised that victims avoid paying the ransom.

Source: https://www.bleepingcomputer.com/news/security/psa-onyx-ransomware-destroys-large-files-instead-of-encrypting-them/

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO