This article is more than 1 year old

Don’t expect to get your data back from the Onyx ransomware group

The cybercriminals trash files larger than 2MB, forever losing them to the void

Ransomware groups in recent years have ramped up the threats against victims to incentivize them to pay the ransom in return for their stolen and encrypted data. But a new crew is essentially destroying files larger than 2MB, so data in those files is lost even if the ransom is paid.

The group behind the Onyx operation is overwriting the data in those files with trash data rather than encrypting it, so the data cannot be recovered via a decryption key. Given that, victims of Onyx ransomware attacks are being urged not to pay the ransom.

"There's a big problem: as the ransomware they are using is a trash skidware, it's destroying a part of the victims' files," analysts at the Malware Hunter Team wrote in a tweet. "Would say, no company should pay to these idiots as smaller files decryptable, big they can't decrypt, but they are stealing files too."

The Czech Republic's CERT team said Onyx is based on the Chaos ransomware builder, which has similar characteristics. Threat hunters at Qualys said that while Chaos is billed as ransomware, it acts more like wiper malware, overwriting or erasing data in files.

Regarding Onyx, Malwarebytes Labs' Christopher Boyd questioned whether the overwriting of the data by the Onyx group was intentional.

"The initial suspicion was that this overwriting of files bigger than 200MB was a deliberate attempt to trash the biggest files available," Boyd, Malwarebytes' lead malware intelligence analyst, wrote in a blog post. "However, given it's actually more than 2MB, it's more likely this file overwriting is accidental."

Still, he wrote, "whether by deliberate malice, or accidental coding mishap, this isn't great. Significantly more files will be overwritten and lost due to the lower file size requirement, and there's going to be a lot of very angry people at affected organizations."

The Onyx operation is a reminder for enterprises victimized by ransomware, according to Nasser Fattah, chair of the North America Steering Committee for third-party risk management vendor Shared Assessments.

"Like all ransomware attacks, there are no guarantees that an inflicted organization will be able to reconstitute its data even when the attacker provides a 'right' decryption key or prevent further related concerns," Fattah told The Register.

"Hence the importance of taking preparatory steps in advance, including active backups, cyber hygiene, and following best practices such as [US Cybersecurity and infrastructure Security Agency] guidelines on ransomware."

It's the latest step by ransomware groups to violate what Boyd calls the "circle of trust" they have with victims. Ransomware is a financially motivated attack, with the goal being to get the money in hand.

And there is money to be made: Palo Alto Networks Unit 42 threat intelligence group said the average ransom demand in 2021 hit $2.2 million, a 144 percent year-over-year jump.

If a ransomware operation gains a reputation for not decrypting files after a payment is made, victims may be less likely to pay the ransom. That said, threat groups in recent years have raised the pressure on victims with threats to attack the same company again if it doesn't pay up the first time.

There also are now double- and triple-extortion threats, with hackers not only encrypting the data but also stealing it and threatening to publicly disclose the data if the ransom isn't paid and to tell a victim's customers and partners about the attack. Some groups also threaten to erase or overwrite the data, making it unretrievable. Malwarebytes' Boyd noted that 83 percent of successful ransomware attacks now are either double- or triple-extortion operations.

That circle of trust already was fraying before this year. Ransomware groups like Conti and Maze two years ago began publishing some data even if the ransom was paid and Boyd noted that by 2021, only 8 percent of ransomware victims were getting their data returned.

"In 2022, any pretence of expectations or trust from ransomware authors has sailed into the mist, never to return," he wrote. "Ransomware is now too big and too unwieldy, to make any real sense of expected operation. What we can expect is for extortion to continue even after the ransom has been paid."

The ransomware environment is even more unpredictable, with ransomware-as-a-service enabling less-skilled bad actors to launch sophisticated ransomware attacks and affiliates essentially acting on their own with little regard for what main group intends.

All of this is changing the equation for enterprises, Boyd wrote. It's unlikely a cybercriminal group will leave a company alone even if it pays the ransom because there is so much data out there and so many ways to profit from it.

"It's reaching the stage where it simply does not matter if you pay at all, which naturally enough begs the question: Why pay?" he asked. "You can't plan your data recovery and incident negotiations around the toss of a coin, but that's where we're currently at."

It's getting increasingly difficult to continue to rely on ransomware gangs to follow through on their promises of returning the data intact even if the money is paid, Boyd wrote, adding that "smash and grab tactics may well end up morphing into smash, with grabbing optional." ®

More about

TIP US OFF

Send us news


Other stories you might like