Onyx ransomware destroys rather than encrypts large files

Onyx ransomware has recently “brought to the fore”, with attackers resorting to a method commonly used by other ransomware groups: stealing data, encrypting it, and using the stolen data for secondary extortion. Security researcher MalwareHunterTeam analyzed the obtained encryption program samples and found that the ransomware will overwrite files larger than 200MB with random data, and encrypt files smaller than 200MB. This means that files larger than 200MB will still be unrecoverable after the victim pays the ransom, so the victim is not recommended to pay the ransom.

This article is reproduced from: https://www.solidot.org/story?sid=71391
This site is for inclusion only, and the copyright belongs to the original author.

Leave a Comment