Cybersecurity researchers are tracking a new ransomware family dubbed White Lock. This emerging threat employs a double-extortion model, common among modern ransomware operations. The malware is designed to run on Windows systems, where it first exfiltrates sensitive corporate data before initiating an encryption routine. All encrypted files are appended with the .fbin extension. The attackers leave a ransom note named c0ntact.txt which details the compromise and the ransom demand: 4 Bitcoin. A short four-day deadline is given, after which the attackers threaten to leak the stolen data, sell it, and notify the victim's customers. The use of a Tor-based communication channel and the high ransom demand suggest that the operators are targeting enterprise-level organizations.
White Lock represents a new and developing ransomware threat. Its core functionality is to deny access to files and extort money, but it follows the modern ransomware playbook by adding data theft to its attack chain.
.fbin extension to each file.c0ntact.txt, is created in each directory. It contains the ransom demand, payment deadline, and threats of data leakage. It also provides a unique client ID and a .onion URL for communication via the Tor Browser.Technical analysis suggests the malware may also attempt to disable security software and delete Volume Shadow Copies to prevent easy recovery, a common feature of ransomware.
The malware is built for Windows environments. The .fbin extension and c0ntact.txt ransom note are the primary indicators of a White Lock infection.
T1486 - Data Encrypted for Impact: The primary goal of the ransomware is to encrypt files, making them inaccessible to the user.T1567 - Exfiltration Over Web Service: The malware exfiltrates data before encryption, a key part of the double-extortion tactic.T1490 - Inhibit System Recovery: Like most modern ransomware, White Lock likely deletes Volume Shadow Copies and other backups to make recovery more difficult.T1071.001 - Application Layer Protocol: Web Protocols: Communication with the C2 server for payment and negotiation occurs over Tor, which uses web protocols.T1133 - External Remote Services: A likely initial access vector for ransomware groups targeting enterprises.A successful White Lock attack can be catastrophic for an organization. The immediate impact is operational disruption due to encrypted systems. The secondary impact comes from the data breach, which can lead to:
The short deadline and high ransom demand are designed to pressure victims into paying quickly.
| Type | Value | Description |
|---|---|---|
| file_extension | .fbin | Appended to all encrypted files. |
| file_name | c0ntact.txt | The name of the ransom note file. |
| url | [redacted].onion | The Tor-based portal for victim communication. |
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| file_name | c0ntact.txt |
Creation of the ransom note is a definitive indicator of infection. | File Integrity Monitoring (FIM), EDR | high |
| command_line_pattern | vssadmin.exe delete shadows /all /quiet |
Command used to delete Volume Shadow Copies to inhibit recovery. | EDR, Sysmon Event ID 1 | high |
| process_name | wbadmin.exe |
Another tool abused by ransomware to delete system backups. Monitor for suspicious usage. | EDR, Sysmon Event ID 1 | high |
| network_traffic_pattern | Outbound connections to Tor entry nodes |
The malware may communicate with C2 infrastructure via Tor. Blocking or alerting on Tor traffic can be an effective detection strategy. | Firewall logs, NIDS | medium |
If an infection is detected, immediately isolate the affected systems from the network to prevent further spread. Do not attempt to pay the ransom, as it encourages the attackers and does not guarantee data recovery.
The best defense against ransomware is a multi-layered, proactive approach.
Maintain offline, encrypted, and immutable backups to ensure data can be restored without paying the ransom.
Use a modern EDR/antivirus solution with behavioral detection to identify and block ransomware activity.
Segment the network to contain a ransomware outbreak and prevent it from spreading to critical systems.
The cornerstone of ransomware defense is the ability to recover without paying. For a threat like White Lock that actively tries to destroy backups, standard backups are not enough. Organizations must implement immutable backups, where backup data is stored in a write-once-read-many (WORM) state for a defined period. This can be achieved with cloud storage services that support object locking (e.g., AWS S3 Object Lock, Azure Blob immutable storage) or on-premise solutions with similar capabilities. This ensures that even if an attacker gains administrative access to the backup system, they cannot delete or encrypt the backup data, guaranteeing a clean source for recovery and rendering the encryption portion of the attack moot.
To gain early warning of a ransomware attack in progress, deploy behavioral honeypots, also known as canary files or decoy systems. Scatter decoy files with enticing names like passwords.xlsx or financial_projections.docx across file shares. Use a File Integrity Monitoring (FIM) or specialized deception technology solution to place these canaries. Any interaction with these files (read, modify, encrypt) is a high-fidelity indicator of malicious activity, as no legitimate user should ever access them. Upon detection, an automated response can be triggered to isolate the affected user account or endpoint, stopping the ransomware before it can encrypt a significant portion of the network.
To prevent the initial execution of the White Lock payload, employ application control policies. While full application allowlisting can be complex, a robust denylisting approach is highly effective. Block the execution of files from user-writable locations like C:\Users\<user>\AppData\ and C:\ProgramData\. Since many ransomware droppers land in these directories via phishing emails or malicious downloads, preventing execution from these paths can stop the attack chain at the outset. This should be combined with PowerShell constraint language mode and blocking of tools frequently abused by attackers, such as PsExec and Cobalt Strike loaders, from running on standard user endpoints.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats