Home Malware Programs Ransomware Sfile Ransomware

Sfile Ransomware

Posted: August 25, 2020

The Sfile Ransomware is a file-locking Trojan family that blocks media content on Windows PCs and holds them hostage. The Sfile Ransomware may change their extensions with configurable strings or leave multiple formats of ransom notes for the unlocking service, and often targets poorly-secured business networks. Users can secure their systems through standard security guidelines, update their backups for recovery, and remove the Sfile Ransomware variants through dedicated anti-malware programs.

The Dark Web's Abloom with Verdant Trojan Families

While many of the current players in the threat landscape are months to years old, some are on the younger side. The Sfile Ransomware, an up-and-coming example of a file-locking Trojan business, is one of the newer competitors in its illicit industry, selling its functionality to would-be attackers on warez-oriented websites and forums. While it's a potential threat to most Windows users without backups, it's more so for business entities, than the average computer owner.

The Sfile Ransomware is slightly more configurable than most examples of a Ransomware-as-a-Service. Besides locking media (documents, pictures, spreadsheets, databases, etc.) files with the ever-typical combined encryption of AES-256 and RSA-2048 algorithms, it may add attacker-selected extensions of various types to their names. Early campaigns from the Sfile Ransomware use 'sfile' with different numbers for the latter, while new ones will use more-specific ones such as the extensions of the Morseop Ransomware and the ESCAL Ransomware. It also, frequently, inserts an additional string of random characters. Readers should remember that the extensions are cosmetic and won't affect the encryption that prevents the file's opening.

Malware researchers see no versions of the Sfile Ransomware without ransom notes, although the formats may include TXTs, INFs or other possibilities like HTAs. Usually, the contents consist of a generic template that references network penetration and offers e-mails for negotiating over a decryptor without giving a set price. Notably, the phrasing assumes that the victim is a business entity and not a random computer owner. In these cases, threat actors will set flexible ransoms that they base off the servers' contents.

The Black Market Business that doesn't Need to be Done

Workers with Internet-connected Windows systems should be aware of the risks of file interactions that match traditional infection vectors. File-locking Trojans from business-targeting families like the Sfile Ransomware's group will, frequently, use e-mail as a favorable choice for installation. E-mail attachments could hide their contents as macros or advanced content and pretend that they're invoices related to deliveries, updates from office hardware, or resumes. Modern versions of Word will disable macros, as a default security precaution, and users with out-of-date installations of that program should update immediately.

Administrators also should take time with choosing passwords, such as ones associated with admin-privileged accounts. Threat actors may scan for accounts to brute-force or target specific entities randomly, including small businesses and multinational enterprises. Lastly, RDP features should be left inactive, when practical, and always have password protection for access.

Windows anti-malware programs from the usual vendors are catching new versions of this family correctly. Updates to databases, when appropriate, can improve detection rates and help with deleting the Sfile Ransomware and its offspring as soon as is possible.

The Sfile Ransomware will require months for catching up to long-established competing interests like the STOP Ransomware family of Southeast Asia. Still, it might not need long to make its money back, considering its quality targets.

Related Posts

Loading...