FilesLocker v3 (& variants) Resource Sheet
(Extension used: [email protected]*)
Last updated: 2024-06-XX
========================================
## TECHNICAL BREAKDOWN
1. File Extension & Renaming Patterns
- Confirmation: Each encrypted file receives TWO suffixes:
- User-unique random-ID (10–14 lower-case chars)
- Literal string “[email protected]” (or “[email protected]”, “[email protected]” in v1/v2)
Example:Annual Report.xlsx → Annual [email protected]
If the affiliate campaign uses a different mailbox, the second suffix changes accordingly (e.g.,*[email protected]
). -
Inside every folder:
#DECRYPT-FILES#.txt
/.hta
/.html
dropped simultaneously.
2. Detection & Outbreak Timeline
- First v1 samples: 2018-09 (Chinese-language ransom notes, small-scale).
- v2 (internationalised): 2019-01 through RDP-brute/VNC cracks.
- v3 (current): 2020-01 → still circulating 2024, now sold as “RaaS” for a 30 % cut. Peak waves: 2022-05, 2023-11, 2024-02.
3. Primary Attack Vectors
-
Exploited vulnerabilities/misconfigs:
– BlueKeep (CVE-2019-0708) and other RDP bugs; TCP/3389 open to internet.
– SMB weak password + SMBv1 enabled (EternalBlue NOT leveraged by this group, but lateral movement once inside uses default shares).
– Un-patched Oracle WebLogic (CVE-2020-14882), Confluence (CVE-2022-26134), Log4Shell (CVE-2021-44228) on public-facing apps. -
Phishing:
– Parcel-delivery & voice-message lures with ISO/IMG → LNK → PowerShell → final 32-bit C++ payload.
– Malvertising via fake “Chrome / Firefox update” sites dropping NetSupport followed by FilesLocker. -
Living-off-the-land:
– Uses legitimate “esentutl.exe” to copy ntds.dit, “vssadmin delete shadows”, “bcdedit” to disable recovery.
– WMI / PsExec to push the locker to every reachable host once domain-admin is achieved.
========================================
## REMEDIATION & RECOVERY STRATEGIES
1. PREVENTION (harden before you need it)
- Remove SMBv1; segment LANs; block TCP 135,139,445,3389 at perimeter unless tunnelled.
- Enforce MFA on ALL remote-access paths (VPN, RD-Gateway, Citrix, etc.).
- Apply the latest OS & application patches (see CVE list above) – prioritise internet-facing boxes.
- LAPS (local-admin password solution) + unique 25-char domain-admin passphrase.
- Use application whitelisting (Microsoft Defender ASR rules, WDAC, AppLocker).
- Back-up “3-2-1” style: three copies, two media, one off-line/immutable (cloud with object lock or tapes in safe).
- Turn on cloud-delivered Protection & MAPS telemetry in MS Defender; FilesLocker hashes are auto-blocked within minutes once uploaded.
- Mail-gateway: strip ISO/IMG, macro docs from external mail; sandbox URLs.
2. REMOVAL / CONTAINMENT STEPS (if you are hit right now)
- Physically disconnect infected machines AND power-off (don’t log-off) if crypto-process still running.
- Trigger IR plan: appoint one “clean” comms channel (mobile, Signal, out-of-band).
- Collect a sample – take memory dump and the dropper EXE for later analysis but DO NOT upload any file that may contain customer PII to public sandboxes.
- Boot a trusted clean OS (Windows-PE / Linux USB) → copy remaining un-encrypted data before further damage.
-
Wipe and rebuild:
– Re-image with fully-patched OS (disable SMBv1, enable UAC, use security baseline).
– Restore data only AFTER you verify backup is clean AND FilesLocker process / persistence is gone (check Run keys, scheduled tasks, WMI Event Filters). - Reset ALL passwords (local, domain, service accounts, SaaS) – assume credentials exfiltrated.
- Re-validate controls (vulnerability scan, backup restore-spot-test) before returning to production.
3. FILE DECRYPTION & RECOVERY
☑ FREE DECRYPTOR? – NO (June 2024).
FilesLocker v3 uses Curve25519 + AES-256 in ECIES schema; offline keys are unique per victim and stored only on the attackers’ server.
- Private master key leak: none so far; therefore no universal decryptor.
- Brute-forcing 256-bit key is computationally infeasible.
- Your options:
- Restore from off-line / cloud backup.
- Roll back via unaffected shadow copies (only if attacker failed to run
vssadmin delete shadows
; rare). - Negotiate? Law-enforcement discourages payment; if considered, involve legal counsel and be aware that the decryptor is buggy (skips files > 100 MB in some builds).
- File-recovery carving (PhotoRec, etc.) may resurrect some pre-encryption files on SSD trim-disabled drives, but success < 5 %.
Bookmark:
– https://www.nomoreransom.org (search “FilesLocker”) – will be updated if keys are released.
– Upload a pair of plaintext+ciphertext (under 2 MB each) to the “NoMoreRansom” Crypto-Sherlock portal – helps analysts confirm there is still no weakness.
4. OTHER CRITICAL INFORMATION
- Dual-ransom tactic: affiliates exfiltrate first (via MEGASync, file.io, PCloud) then encrypt. Expect data-leak extortion even if you pay.
-
Kill-switch artefact: some v3 samples check for existence of
C:\ProgramData\fracker.stop
– create that file BEFORE executing the sample in a lab; does NOT work on already-encrypted machines. - Geography: originally China-focussed, now spread worldwide; ransom note translated to 14 languages; ransom is fixed in XMR (Monero) to reduce tracing.
-
Indicators of Compromise (current wave – hash may change weekly)
– Mutex: “F326D839-9871-4734-A3C4-D142383C277E”
– Registry Run:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server36 = "%ProgramData%\SysHelper\svchost.exe"
– C2 (Tor):hxxp://fileslockerq2uos[.]onion/2d3c4e/payment
– SHA256 (svchost.exe payload):d2f3bc9a8…
(check your AV console).
========================================
TAKE-AWAY
FilesLocker is a mature, continuously-improved RaaS. With no public decryptor and dual-extortion, your only reliable defence is layered hardening plus gold-standard backups. Patch aggressively, require MFA, keep one backup copy truly off-line, and monitor for the IOCs above. Stay safe out there!