New Obsidian ORB Ransomware Emerges With Unique Extortion Technique


Researchers have spotted a new and distinct ransomware strain, dubbed “Obsidian ORB ransomware”. Further probe revealed a strong connection between Obsidian ORB ransomware and the underlying source code of the notorious Chaos ransomware.

According to the researchers at the Cyble Research and Intelligence Labs (CRIL), the Obsidian ORB ransomware focuses on file encryption as its core strategy, utilizing sophisticated encryption algorithms to effectively lock victims’ data.

What sets the Obsidian ORB ransomware group apart is its unconventional approach to extorting payments from victims.

“Unlike traditional ransomware actors who typically request cryptocurrency payments, the TAs associated with Obsidian ORB have adopted an alternative method,” said the CRIL report.

“They now demand payment through gift cards, including popular platforms such as Roblox, Paysafe, Payday, Steam, etc.”

This change in strategy highlights the adaptability of ransomware attackers, constantly exploring new avenues for extortion purposes.

Obsidian ORB ransomware: Technical Analysis

CRIL researchers analyzed a 32-bit PE binary compiled using .NET, with the following hash: 290072a9e1cf3872487cf586a592be534abc894d20ffd1121fe8338f1b52b451.

“Upon execution, the ransomware first checks for the presence of any existing instances of itself. If another instance is found, the ransomware terminates its execution,” said the report.

“After ensuring that no previous instance of the ransomware exists, Obsidian creates a copy of itself in the %appdata% directory with the file name “svchost.exe” and executes the newly created process.”

Obsidian ORB ransomware
File Details. Image courtesy: CRIL

It also adds a shortcut file to the Windows Startup folder, ensuring automatic execution during subsequent system reboots.

The ransomware scans the victim’s machine to identify available drives and proceeds to encrypt files on each drive, excluding the root of the “C:” drive. Specific directories are also targeted for encryption.

For files below 2 MB, Obsidian ORB ransomware employs the “Microsoft Enhanced RSA and AES Cryptographic Provider” libraries for encryption. However, files larger than 2 MB are overwritten with random data, rendering them permanently inaccessible.

After encryption, a ransom note titled “read_it.txt” is generated in each directory, serving as a communication channel between the TA and the victim.

To impede recovery, the ransomware executes commands via cmd.exe, deleting backups and disabling recovery mode on the infected system.

Obsidian ORB ransomware includes a mechanism to propagate to other drives within the system, spreading its payload by copying itself onto target drives.

“It systematically goes through the available drives and verifies if the current drive is not the “C:” drive and if a file named “surprise.exe” is not already present on the newly identified drive,” said the report.

“If both conditions are satisfied, the ransomware proceeds to copy itself onto the target drive using the File.Copy() method, allowing it to spread its malicious payload to other drives, expanding its reach across the system.”

Finally, the ransomware modifies the desktop background image on the compromised system, indicating its presence.

Obsidian ORB ransomware and the Chaos connection

Cyble earlier observed a trend among threat actors, who find it advantageous to leverage pre-existing ransomware codes as a foundation for creating new ransomware families.

Obsidian ORB ransomware joins a growing list of peer strains originating from the Chaos ransomware source code. Previous examples include Blacksnake and Onyx, which share similarities in their encryption techniques and behavior.

“Onyx and Yashma ransomware families were already linked to the Chaos ransomware family, and the BlackSnake ransomware is another family now associated with the strain,” said the Cyble report.

“The Threat Actor has tweaked the Chaos ransomware source code and added a clipper module directly into the file, which is different from the usual approach of having a separate file for the clipper.”

In September 2022, Chaos popped up in cybersecurity news with a new variant. This latest version, developed using Go and designed to operate across multiple platforms, bears no resemblance to its previous iteration.

During the analysis of an IP address associated with a staging server hosting supplementary modules, an interesting discovery was made.

The IP address exhibited an anomalous self-signed certificate that displayed the organization name as “Chaos,” as detailed in a threat assessment report by Black Lotus Labs, the threat intelligence division of Lumen Technologies.

The emergence of Obsidian ORB ransomware highlights the ever-evolving nature of cyber threats. The use of gift cards as a form of payment underscores the need for continued vigilance and updated security measures to mitigate such attacks.





Source link