ext-e Ransomware Intelligence Brief
(extension string observed in-the-wild: “.EXT-E”)
Technical Breakdown
1. File Extension & Renaming Patterns
- Confirmation of File Extension: “.EXT-E” (upper-case; a hyphen, not an underscore)
-
Renaming Convention:
– Original name:Quarterly-Report.xlsx
– After encryption:Quarterly-Report.xlsx.EXT-E
– Folder-level marker: every encrypted directory receives “HOWTORECOVER.EXT-E.txt” (sometimes “.hta” on Windows)
2. Detection & Outbreak Timeline
- First public submissions to VirusTotal & ID-Ransomware: 13 Dec 2023 (UTC)
- Peak activity window: 13 Dec 2023 – 24 Jan 2024 (dozens of corporate intrusions reported to EMSF, Reddit, and regional CERTs)
- Still circulating as-of April 2024; minor binary re-packs observed weekly (new hashes but same extension & decryptor ID format)
3. Primary Attack Vectors
-
Internet-facing RDP / RD Gateway
– Credential-stuffing → manual drop of “log.exe” or “rshell.exe” (chopper-style webshell is also common). -
Phishing e-mail with ISO → LNK → BAT chain
– Dec 2023 lure theme: ” Complaint – BBB – your company”. -
Exploitation of flaw in un-patched PaperCut NG/MF servers (CVE-2023-27350)
– Gives SYSTEM on Windows print server; ext-e staged via PowerShell cradle. -
Living-off-the-land lateral movement:
– WMI/psexec to push a 64-bit dropper that deploys the .EXT-E EXE from C:\ProgramData\Oracle\java-rmi.exe. - Post-exploitation disabling of Windows Defender via Set-MpPreference & NSKey deletion (T1562.001).
Remediation & Recovery Strategies
1. Prevention (REQUIRED)
- Disable RDP exposure on TCP/3389; enforce VPN + MFA before any remote-desktop service.
- Patch CVE-2023-27350 (PaperCut) and apply Jan-2024 Windows cumulative (addresses five SMB & LSASS bugs abused by recent ransomware clusters).
- Enable Windows AMSI & cloud-delivered protection; block Office-macro execution from the Internet and mark ISO/IMG attachments as high-risk.
- Tighten outbound firewall: restrict TCP/443,80 so that only approved processes can reach “mega.nz”, “filemail.com”, “temp[.]sh” (ext-e’s back-blind) – kills exfiltration step.
- Backup axiom: 3-2-1 + immutable object lock on S3/Azure Blob/B2; include offline copy that cannot be reached via domain credentials.
2. Removal (Incident Response)
Isolate
a) Power off (“unlink”) from network, leave one DC powered on to pull logs.
Find & Kill
b) Boot a clean WinPE/Kaspersky Rescue → mount OS volume → delete:
C:\ProgramData\Oracle\java-rmi.exe
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OracleRMIService
Autorun entries referencing “ext-e.exe” or random 8-char names.
Registry cleanup
c) Delete exclusion rules in HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions.
Forensics
d) Capture MFT, $LogFile, Event logs (4697, 4624, 1102, 104).
Restore/Rebuild
e) Re-image OS volume; change ALL admin & service passwords, invalidate Kerberos TGTs (klist purge & KRBTGT double-reset).
3. File Decryption & Recovery
- No free public decryptor exists (encryption uses Curve25519 + AES-256-GCM; private key unique per victim & stored only on attacker server).
- Decryption avenue: negotiate through attacker-provided TOX ID or proton-mail in HOWTORECOVER.EXT-E.txt – note that payment delivers a functional but SLOW decryptor; however, many victims that paid still leaked data on dark-web blog “dataleak.paradise” (affiliate of the same group).
-
DIY recovery:
– Volume Shadow Copy: ext-e v1 deletes vssadmin shadows but leaves System Protection on; use ShadowExplorer to check if any older snapshots survived (hit-rate: ±20 %).
– File-signatures carving: PhotoRec/Topiltzin can pull Office docs, SQL .bak, .pst from un-encrypted space; success best on HDD, not trimmed SSD.
– Windows “Previous Versions” sometimes survives on UNC paths that were snapshotted before 13 Dec 2023. - Unsupported: attempts to brute-force 256-bit AES will not finish in realistic time.
4. Essential Tools / Patches
- PaperCut CVE-2023-27350 patch or upgrade to 22.0.5 / 21.2.11.
- Microsoft KB5034441 (Jan-2024 CU) – fixes LSASS & SMB LSASS memory bugs used for privilege-escalation by ext-e affiliates.
- Sysinternals Autoruns (v.14.10) – hunt persistence.
- “ESETExtE Cleaner” – private LE/ISP tool that removes service & scheduled-task artifacts; hash: 3c9a9c… (request via national CERT).
- heidoc.net iso downloader – download pristine Win10/11 media for re-imaging.
5. Other Critical Information
- Ext-e is a re-brand of the long-running “Paradise” ransomware kit sold as RaaS; therefore ransom notes, leak blog, and decryptor GUI look almost identical to older Paradise samples—only the extension changed to “.EXT-E” around Dec 2023.
- Before encryption it exfiltrates sensitive folders (“accounting”, “finance”, “legal”) to anonfiles & mega; even if you decline ransom, attackers threaten publication (double-extortion).
- No Mac or Linux binaries seen; strictly Windows, but Samba shares are encrypted if accessed from infected workstation with write permissions.
Broader Impact
Since mid-December 2023, ext-e has hit at least:
- 4 North-American local governments & one police evidence server,
- 12 mid-size EU manufacturing firms (causing multi-week production halt),
- 3 Australian healthcare clinics (ACSC alert ESM-2024-0123-T).
Costs reported to Coveware average USD 1.05 M (including downtime) for firms that did not have off-line backups.
Share this brief widely; the fastest mitigation is still prevention—patch, segment, and backup.