Evillock Ransomware Resource
Extension observed in the wild: .evillock
Technical Breakdown
-
File Extension & Renaming Patterns
• Confirmation of File Extension: .evillock
– Appended AFTER the original extension, e.g.
Annualreport.xlsx → Annualreport.xlsx.evillock
• Renaming Convention:
– No prefix or e-mail address is prepended (keeps original file name intact).
– Each folder receives a deterministic “key.bin” (1 024-byte file) that the decryptor later looks for—do NOT delete it until recovery is confirmed. -
Detection & Outbreak Timeline
• First samples submitted to VirusTotal: 2021-10-14.
• Wider public campaigns observed: Nov-2021 → Jan-2022 and a resurgence in May-2023.
• Current variant signature (SHA-256) most frequently seen:
3d4b5f6a…e9c (packed with UPX, then AutoIt wrapper). -
Primary Attack Vectors
• #1 – Phishing with ISO/IMG attachments (“Invoice[random].iso”).
– LNK inside the image calls mshta to fetch a remote .HTA that drops the payload.
• #2 – External-facing RDP brute-force / Credential-stuffing.
– Port 3389 or 33890, commonly paired with “password-spray” lists (Summer2021!, Company123).
• #3 – Exploitation of unpatched Microsoft Exchange servers (ProxyShell CVE-2021-34473/34523).
• #4 – Smaller subset via Pirated software (“AdobeCrack.zip”) containing the AutoIt dropper.
Remediation & Recovery Strategies
-
Prevention
1.1 Patch publicly reachable services immediately:
– MS Exchange (最新的 SU + KB5001779 for ProxyShell).
– Disable SMBv1 if still present (Evillock has used living-off-the-land PSExec via ADMIN$ in some intrusions).
1.2 Restrict RDP:
– Enforce NLA, 2FA (Azure AD or on-prem RDS CAP/RAP), lock source IPs via VPN only.
1.3 Mail-gateway rules:
– Block ISO, IMG, VHD, and .ONE attachments at the perimeter.
– Auto-quarantine external LNK/HTA content.
1.4 Application whitelisting / WDAC (Windows Defender Application Control).
– AutoIt.exe and mshta.exe are high-value block-rules for Evillock.
1.5 End-user controls:
– Disable Office macros from the Internet, enable Protected View.
– Maintain offline, password-protected backups (3-2-1 rule).
– Deploy reputable EDR with behaviour-based勒索軟件模块 (Evillock’s process tree is usually: ISO ▶ LNK ▶ MSHTA ▶ POWERSHELL ▶ AUTOIT ▶ EVILLOCK.EXE). -
Removal (assumes you have decided NOT to pay)
Step 0: Physically isolate or power-off unaffected network segments.
Step 1: Collect artefacts (run “dir /s key.bin” to map the infection scope).
Step 2: Boot an uninfected asset, create a fresh Kape / Velociraptor or vendorIR collector USB.
Step 3: Re-image ONE representative machine from bare-metal, patch fully, snapshot it.
Step 4: Choose one of two routes:
– (A) Clean each machine:
– Safe-Mode with Networking.
– Run MSRT + Defender-full or vendor scanner (signature=Ransom:Win32/Evillock.A).
– Remove persistence (HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run “JavaUpdateCheck”).
– (B) Wipe-and-restore from known-good backup (faster in >20-user environments).
Step 5: Validate with network traffic inspection (Evillock phones home to random sub-domain of .xyz, URI “/gate.php”). Block that at DNS. -
File Decryption & Recovery
• Feasibility: LIMITED.
– Early releases (Oct-2021 – Jan-2022) used a faulty PRNG seeded with time() and leaked half the key in the “key.bin” file.
– Emsisoft released a free decryptor (v1.0.0.5) that works for those builds.
• Test: Drop any encrypted file + its “key.bin” into the decryptor. If the wizard shows “Key-Id found in pair”, expect 100 % recovery.
• Post-Feb-2022 variants fixed the RNG; those keys are NOT recoverable without the attacker’s private RSA-2048.
• No other third-party tool currently cracks the later builds; your only options are:
– restore from offline backup,
– shadow-copy (Evillock deletes them with vssadmin, but考研取证工具sometimes复苏),
– rebuild from scratch.
• Essential Patches / Tools (all free):
– 2021-10 Security Rollup (Windows)
– Exchange Security Update (SU) matching your CU.
– Emsisoft Evillock-Decryptor (signature DB v2022.03.01)
– Microsoft Safety Scanner (latest)
– NirSoft ShadowCopyView (to check for surviving VSS). -
Other Critical Information
• Unique hallmarks:
– Drops ransom note “READMETORESTORE.txt” in every folder (ALL UPPER, no TOR link—it supplies two ProtonMail addresses and a BitMessage ID).
– The binary kills >150 processes (Exchange, SQL, Oracle, QuickBooks) via a hard-coded list before encryption starts—expect DB corruption if protection triggers too late.
– Sets wallpaper to a red/black bitmap with the word “EViL” in ANSI-shadow font.
• Broader Impact:
– Heavily targets Legal & CPA firms (monetizable sensitive data) but has hit at least two regional hospitals—HHS HC3 issued Alert AA22-051A referencing Evillock.
– Average demand Oct-2021 → May-2023: 1.2 BTC (≈ US $27 k), with a 72-hour deadline; actors openly negotiate down to 30 % if contacted within 24 h.
– Victims who paid still report slow/buggy decryptor and 5-10 % file corruption—FBI & CISA officially discourage payment.
Bottom line
Patch external services, block ISO/RDP, protect your backups, and attempt the free Emsisoft decryptor before considering anything else. Evillock is largely preventable with standard hygiene, but once the latest variant lands, your choices are: offline backups or rebuild. Stay safe!