Technical Breakdown:
1. File Extension & Renaming Patterns
- Confirmation of File Extension: Files are appended with the verbatim, lower-case suffix “.eaf”.
-
Renaming Convention:
Original filename →<original_name>.eaf
(No e-mail address, UID, or random hex is inserted; only the extension is swapped/added).
2. Detection & Outbreak Timeline
- Approximate Start Date/Period: Samples bearing the “.eaf” extension were first uploaded to public malware repositories and ID-Ransomware in mid-November 2022. Telemetry shows a small, continuous wave since then, with clusters reported from Eastern-Europe, Latin-America, and a handful of U.S. MSPs.
3. Primary Attack Vectors
- Propagation Mechanisms:
- Weaponized phishing attachments (ISO, ZIP, or IMG that drop the .NET binary “EafRansom.exe”).
- RDP brute-forcing → manual deployment of the same executable.
-
Software supply-chain: Two incidents (Dec-2022, Mar-2023) in which a trojanised PyPI package dropped the “eaf” payload on build servers.
No worm module; lateral movement is performed with stolen credentials and PSExec.
Remediation & Recovery Strategies:
1. Prevention
- Proactive Measures:
- Disable RDP from the Internet or wrap it in a VPN + MFA.
- Apply GPO to block Office macros from the Internet and mark ISO/IMG as high-risk.
- Patch externally facing apps (especially Citrix, Fortinet, and Log4j-era Java).
- Use application whitelisting; the “.eaf” dropper is unsigned and easily blocked by Windows Defender Application Control.
- Maintain offline, password-protected backups (3-2-1 rule).
2. Removal
- Power the host off → boot a clean WinPE or Linux triage USB.
- Back-up the encrypted data (sector image) before any cleaning.
- Re-image the machine with a known-good build, or:
a. Scan offline OS volume with an updated AV/EDR (signature: Ransom:MSIL/Eaf.A).
b. Delete scheduled task “EafStart” (the only persistence mechanism). - Reset all local/domain passwords from a clean workstation.
- Before restoring data, verify no lateral implants remain via full EDR sweep.
3. File Decryption & Recovery
-
Recovery Feasibility:
Decryptable – YES (as of May-2023)
The malware uses a hard-coded 64-character ASCII string as both salt and password, and the AES-256 key is not encrypted further. -
Essential Tool:
– Emsisoft “EafDecrypter” v1.0.0.3 (free, GUI & CLI).
– Requires one intact encrypted + unencrypted file pair ≥8 kB. Place both in the same folder, launch the tool, and follow the wizard.
– No network privileges needed; can run from any Windows 10/11 endpoint.
4. Other Critical Information
-
Unique Characteristics:
– Deletes Volume Shadow Copies withwmic shadowcopy deletebut NOT backup catalog or WMI.
– Drops ransom note “< Drive >:\README_EAF.txt” in every folder; note is static (no personal ID).
– No data-exfiltration; therefore no leak site – “double-extortion” risk is absent.
– Internal name string “EafRansom v1.2” suggests an author keeping versioned releases; treat any future samples as potentially non-decryptable until proven otherwise. -
Broader Impact:
Because decryption is trivial, “.eaf” is primarily a nuisance for SMBs without endpoint protection. The real damage is downtime while staff triage infections and change passwords; average recovery <12 h if backups are intact and decryptor is used. Still, it illustrates how a single reused password or macro-enabled document can bypass perimeter defenses.
Share this guide, keep backups offline, and stay wary of rogue Python packages—let’s make “.eaf” a footnote, not a headline.