Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Fonix Ransomware Operators Close Shop, Release Decryption Keys

The cybercriminals behind the Fonix ransomware have announced plans to shut down their activity, and have already released the master decryption key for the malware.

The cybercriminals behind the Fonix ransomware have announced plans to shut down their activity, and have already released the master decryption key for the malware.

Also known as FonixCrypter and Xonif, the ransomware has been operating since June 2020, with several variants observed since. The ransomware would add the .FONIX, .XINOF, .Fonix, or .repter extensions to the encrypted files.

“You know about Fonix team but we have come to the conclusion. We should use our abilities in positive ways and help others. […] Anyway now main admin has decided to put all previous work aside and decrypt all infected systems at no cost. And the decryption key will be available to the public,” the cyber-group announced on Twitter.

In the shutdown announcement, the operators also said that the ransomware’s source code was deleted, but warned that some people involved in the project might attempt to scam others by selling them fake code.

In a separate message on the social platform, the group published a link to the master RSA key needed to restore encrypted files, as well as to a sample decryptor, which victims can use to recover their files without having to pay a ransom.

They also announced that victims can send emails to XINOF [@] cock.li to have their files decrypted for free. Furthermore, the Fonix operators offered to help security researchers create decryption tools for the ransomware.

According to its operators, the Fonix project was launched due to their poor financial situation, and the shutdown would help the developers stop feeling guilty.

While the group did not make it clear what influenced the decision to close the operation, it should be noted that other ransomware operators made similar moves in the past, including those behind GandCrab, Shade, and TeslaCrypt.

Advertisement. Scroll to continue reading.

Fonix’ shutdown announcement was made the same week law enforcement revealed the infrastructure behind the massive Emotet botnet was disrupted and taken over by authorities, with a cleanup operation set to begin within the next few months.

Related: Packaging Giant WestRock Says Ransomware Attack Impacted OT Systems

Related: Ransomware Attacks Linked to Chinese Cyberspies

Related: Industrial Control Systems Ripe Targets for Ransomware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.