Ransom.Win32.LOCKBIT.YXCGD

 Analysis by: Nathaniel Gregory Ragasa

 ALIASES:

Trojan-Ransom.BlackMatter(IKARUS), Ransom:Win32/Lockbit.STB(MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

165,888 bytes

File Type:

EXE

Memory Resident:

Yes

Payload:

Displays graphics/image, Displays message/message boxes, Encrypts files, Modifies system registry, Terminates processes, Deletes files and services,

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %ProgramData%\HLJkNskOq.ico
  • %ProgramData%\HLJkNskOq.bmp

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following processes:

  • if -safe is used:
    • bcdedit /set {current} safeboot network

It injects codes into the following process(es):

  • svchost.exe

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\RunOnce
*{random} = {malware path}\{malware name}

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\{appended ransomware extension}
hScreen = {screen height}

HKEY_LOCAL_MACHINE\SOFTWARE\{appended ransomware extension}
wScreen = {screen width}

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
AutoAdminLogon = 1

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
DefaultUserName = Administrator

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
DefaultDomainName = {Computer name}

It changes the desktop wallpaper by modifying the following registry entries:

HKEY_CURRENT_USER\Control Panel\Desktop
WallPaper = %ProgramData%\HLJkNskOq.bmp

HKEY_CURRENT_USER\Control Panel\Desktop
WallpaperStyle = 10

It sets the system's desktop wallpaper to the following image:

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • backup
  • GxBlr
  • GxCIMgr
  • GxCVD
  • GxFWD
  • GxVss
  • memtas
  • mepocs
  • msexchange
  • sophos
  • sql
  • svc$
  • veeam
  • vss

It terminates the following processes if found running in the affected system's memory:

  • agntsvc
  • dbeng50
  • dbsnmp
  • encsvc
  • excel
  • firefox
  • infopath
  • isqlplussvc
  • msaccess
  • mspub
  • mydesktopqos
  • mydesktopservice
  • notepad
  • ocautoupds
  • ocomm
  • ocssd
  • onenote
  • oracle
  • outlook
  • powerpnt
  • sqbcoreservice
  • sql
  • steam
  • synctime
  • tbirdconfig
  • thebat
  • thunderbird
  • visio
  • winword
  • wordpad
  • xfssvccon

Other Details

This Ransomware adds the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
HLJkNskOq\DefaultIcon

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
HLJkNskOq

It does the following:

  • If not executed with admin rights, it will attempt relaunch itself as admin by elevating its privileges via bypassing UAC
  • It encrypts fixed, removable and network drives
  • It deletes files in recycle bin folder for removable and fixed drives
  • It uses WQL to delete shadow copies
  • It terminates if the machine has the following system language:
    • Arabic (Syria)
    • Armenian (Armenia)
    • Azerbaijani (Cyrillic Azerbaijan)
    • Azerbaijani (Latin Azerbaijan)
    • Belarusian (Belarus)
    • Georgian (Georgia)
    • Kazakh (Kazakhstan)
    • Kyrgyz (Kyrgyzstan)
    • Russian (Moldova)
    • Russian (Russia)
    • Tajik (Cyrillic Tajikistan)
    • Tatar (Russia) Romanian (Moldova)
    • Turkmen (Turkmenistan)
    • Ukranian (Ukraine)
    • Uzbek (Cyrillic Uzbekistan)
    • Uzbek (Latin Uzbekistan)
  • It deletes the following services:
    • wdnissvc
    • WinDefend
    • wscsvc
    • sppsvc
    • Sense
    • SecurityHealthService
  • It has the capability to print the ransom note in infected machines

It accepts the following parameters:

  • -pass {value} Uses the first 32 characters of the value as key to decrypt the main routine. Required to execute properly.
  • And performs only one from the following parameters:
    • -safe → Reboots in safeboot
    • -wall → Only set Ransomware Wallpaper and Print ransom note on printers
    • -path {target} → Specifically encrypt the target, can be file or folder
    • -gspd → Perform Group Policy Modification for Lateral Movement
    • -psex → Lateral Movement via Admin Shares
    • -gdel → Delete group policy updates
    • -del → Delete itself

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • autorun.inf
  • boot.ini
  • bootfont.bin
  • bootsect.bak
  • desktop.ini
  • iconcache.db
  • ntldr
  • ntuser.dat
  • ntuser.dat.log
  • ntuser.ini
  • thumbs.db

It avoids encrypting files found in the following folders:

  • $recycle.bin
  • $windows.~bt
  • $windows.~ws
  • all users
  • appdata
  • application data
  • boot
  • config.msi
  • default
  • google
  • intel
  • mozilla
  • msocache
  • perflogs
  • program files
  • program files (x86)
  • programdata
  • public
  • system volume information
  • tor browser
  • windows
  • windows.old
  • x64dbg

It drops the following file(s) as ransom note:

  • {Infected Directory}\HLJkNskOq.README.txt

It avoids encrypting files with the following file extensions:

  • 386
  • adv
  • ani
  • bat
  • bin
  • cab
  • cmd
  • com
  • cpl
  • cur
  • deskthemepack
  • diagcab
  • diagcfg
  • diagpkg
  • dll
  • drv
  • exe
  • hlp
  • hta
  • icl
  • icns
  • ico
  • ics
  • idx
  • key
  • ldf
  • lnk
  • lock
  • mod
  • mpa
  • msc
  • msi
  • msp
  • msstyles
  • msu
  • nls
  • nomedia
  • ocx
  • pdb
  • prf
  • ps1
  • rom
  • rtp
  • scr
  • shs
  • spl
  • sys
  • theme
  • themepack
  • wpx

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

17.666.02

FIRST VSAPI PATTERN DATE:

04 Jul 2022

VSAPI OPR PATTERN File:

17.667.00

VSAPI OPR PATTERN Date:

05 Jul 2022

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • TROJ.Win32.TRX.XXPE50FLM011

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
    • *{random} = {malware path}\{malware name}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\HLJkNskOq\DefaultIcon
    • {Default} = %ProgramData%\HLJkNskOq.ico
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • AutoAdminLogon = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • DefaultUserName = Administrator
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • DefaultDomainName = {Computer name}

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\HLJkNskOq\
    • DefaultIcon
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
    • HLJkNskOq

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %ProgramData%\HLJkNskOq.ico
  • %ProgramData%\HLJkNskOq.bmp
  • {Infected Directory}\HLJkNskOq.README.txt

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.LOCKBIT.YXCGD. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore encrypted files from backup.

Step 10

Reset your Desktop properties

[ Learn More ]


Did this description help? Tell us how we did.