Analysis by: Ricardo III Valdez

ALIASES:

HEUR:Trojan-Ransom.Win32.Generic (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes then deletes itself afterward.

It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 982,528 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 24 Jan 2023
Payload: Encrypts files, Disables services, Displays message/message boxes, Displays graphics/image, Terminates processes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {Drive}\{Random Characters}.lock → Deleted afterwards
  • %System%\{Random Characters}.ico
  • %User Temp%\{4 Random Characters}.tmp.bmp → Used as Wallpaper

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • "%System%\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
  • "%System%\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "{Malware Path}\{Malware Filename}.exe" & Del /f /q "{Malware Path}\{Malware Filename}.exe"

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It executes then deletes itself afterward.

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {C475A1A9-C475-BD82-9459-6314147563FC}

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{940895A9-7575-BD71-9459-94148A7596FC} = {Malware Path}\{Malware Filename}.exe ← Deleted after encryption

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_CURRENT_USER\Software\0108A1A9758259
Private = {Generated session key}

HKEY_CURRENT_USER\Software\0108A1A9758259
Public = {Generated session key}

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.lockbit
(Default) = (value not set)

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.lockbit\DefaultIcon
(Default) = %System%\{Random Characters}.ico

It changes the desktop wallpaper by modifying the following registry entries:

HKEY_CURRENT_USER\Control Panel\Desktop
WallpaperStyle = 2

HKEY_CURRENT_USER\Control Panel\Desktop
TileWallpaper = 0

HKEY_CURRENT_USER\Control Panel\Desktop
Wallpaper = %User Temp%\{4 Random Characters}.tmp.bmp

It sets the system's desktop wallpaper to the following image:

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • AcronisAgent
  • AcrSch2Svc
  • ARSM
  • backup
  • BackupExecAgentAccelerator
  • BackupExecAgentBrowser
  • BackupExecDiveciMediaService
  • BackupExecJobEngine
  • BackupExecManagementService
  • BackupExecRPCService
  • BackupExecVSSProvider
  • bedbg
  • CAARCUpdateSvc
  • CASAD2DWebSvc
  • ccEvtMgr
  • ccSetMgr
  • Culserver
  • dbeng8
  • dbsrv12
  • DefWatch
  • FishbowlMySQL
  • Intuit.QuickBooks.FCS
  • memtas
  • mepocs
  • MSExchange
  • MSExchange$
  • msftesql-Exchange
  • msmdsrv
  • MSSQL
  • MSSQL$
  • MSSQL$KAV_CS_ADMIN_KIT
  • MSSQL$MICROSOFT##SSEE
  • MSSQL$MICROSOFT##WID
  • MSSQL$MICROSOFT##WID
  • MSSQL$SBSMONITORING
  • MSSQL$SHAREPOINT
  • MSSQL$VEEAMSQL2012
  • MSSQLFDLauncher$SBSMONITORING
  • MSSQLFDLauncher$SHAREPOINT
  • MSSQLServerADHelper100
  • MVArmor
  • MVarmor64
  • MySQL57
  • PDVFSService
  • QBCFMonitorService
  • QBFCService
  • QBIDPService
  • QBVSS
  • RTVscan
  • SavRoam
  • sophos
  • sql
  • sqladhlp
  • SQLADHLP
  • sqlagent
  • SQLAgent$KAV_CS_ADMIN_KIT
  • SQLAgent$SBSMONITORING
  • SQLAgent$SHAREPOINT
  • SQLAgent$VEEAMSQL2012
  • sqlbrowser
  • SQLBrowser
  • Sqlservr
  • SQLWriter
  • stc_raw_agent
  • svc$
  • tomcat6
  • veeam
  • VeeamDeploymentService
  • VeeamNFSSvc
  • VeeamTransportSvc
  • vmware-converter
  • vmware-usbarbitator64
  • VSNAPVSS
  • vss
  • wrapper
  • WSBExchange
  • YooBackup
  • YooIT
  • zhudongfangyu

It terminates the following processes if found running in the affected system's memory:

  • 360doctor.exe
  • 360se.exe
  • acwebbrowser.exe
  • ADExplorer.exe
  • ADExplorer64.exe
  • ADExplorer64a.exe
  • Adobe CEF.exe
  • Adobe Desktop Service.exe
  • AdobeCollabSync.exe
  • AdobeIPCBroker.exe
  • agntsvc.exe
  • AutodeskDesktopApp.exe
  • Autoruns.exe
  • Autoruns64.exe
  • Autoruns64a.exe
  • Autorunsc.exe
  • Autorunsc64.exe
  • Autorunsc64a.exe
  • avz.exe
  • axlbridge.exe
  • bedbh.exe
  • benetns.exe
  • bengien.exe
  • beserver.exe
  • BrCcUxSys.exe
  • BrCtrlCntr.exe
  • CagService.exe
  • CoreSync.exe
  • Creative Cloud.exe
  • Culture.exe
  • dbeng50.exe
  • dbsnmp.exe
  • Defwatch.exe
  • DellSystemDetect.exe
  • dumpcap.exe
  • encsvc.exe
  • EnterpriseClient.exe
  • excel.exe
  • fbguard.exe
  • fbserver.exe
  • fdhost.exe
  • fdlauncher.exe
  • GDscan.exe
  • GlassWire.exe
  • GWCtlSrv.exe
  • Helper.exe
  • httpd.exe
  • infopath.exe
  • InputPersonalization.exe
  • isqlplussvc.exe
  • j0gnjko1.exe
  • java.exe
  • koaly-exp-engine-service.exe
  • msaccess.exe
  • MsDtSrvr.exe
  • mspub.exe
  • mydesktopqos.exe
  • mydesktopservice.exe
  • mysqld.exe
  • node.exe
  • notepad.exe
  • notepad++.exe
  • ocautoupds.exe
  • ocomm.exe
  • ocssd.exe
  • onenote.exe
  • ONENOTEM.exe
  • oracle.exe
  • outlook.exe
  • powerpnt.exe
  • ProcessHacker.exe
  • Procexp.exe
  • Procexp64.exe
  • procexp64a.exe
  • procmon.exe
  • procmon64.exe
  • procmon64a.exe
  • pvlsvr.exe
  • QBDBMgr.exe
  • QBDBMgrN.exe
  • QBIDPService.exe
  • qbupdate.exe
  • QBW32.exe
  • Raccine.exe
  • Raccine_x86.exe
  • RaccineElevatedCfg.exe
  • RaccineSettings.exe
  • RAgui.exe
  • raw_agent_svc.exe
  • RdrCEF.exe
  • RTVscan.exe
  • sam.exe
  • Simply.SystemTrayIcon.exe
  • SimplyConnectionManager.exe
  • sqbcoreservice.exe
  • sqlbrowser.exe
  • sqlmangr.exe
  • Sqlservr.exe
  • Ssms.exe
  • steam.exe
  • supervise.exe
  • sync-taskbar.exe
  • synctime.exe
  • sync-worker.exe
  • Sysmon.exe
  • Sysmon64.exe
  • SystemExplorer.exe
  • SystemExplorerService.exe
  • SystemExplorerService64.exe
  • tbirdconfig.exe
  • tcpview.exe
  • tcpview64.exe
  • tcpview64a.exe
  • tdsskiller.exe
  • TeamViewer.exe
  • TeamViewer_Service.exe
  • thebat.exe
  • thunderbird.exe
  • TitanV.exe
  • tomcat6.exe
  • Totalcmd.exe
  • Totalcmd64.exe
  • tv_w32.exe
  • tv_x64.exe
  • VeeamDeploymentSvc.exe
  • visio.exe
  • vsnapvss.exe
  • vxmon.exe
  • wdswfsafe.exe
  • winword.exe
  • WireShark.exe
  • wordpad.exe
  • wsa_service.exe
  • wxServer.exe
  • wxServerView.exe
  • xfssvccon.exe
  • ZhuDongFangYu.exe

Other Details

This Ransomware adds the following registry keys:

HKEY_CURRENT_USER\Software\0108A1A9758259

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.lockbit

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.lockbit\DefaultIcon

It does the following:

  • It encrypts files found in the following drive types:
    • Fixed drive
    • Removable drive
    • Network drive
    • RAM Disks

It accepts the following parameters:

  • {File Name or File Path to Encrypt} → if unspecified, the malware will infect all files except for the avoided ones.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • autorun.inf
  • bootsect.bak
  • iconcache.db
  • ntldr
  • ntuser.dat.log
  • Restore-My-Files.txt
  • thumbs.db

It avoids encrypting files with the following strings in their file path:

  • $recycle.bin
  • $windows.~bt
  • $windows.~ws
  • all users
  • appdata
  • application data
  • boot
  • common files
  • google
  • intel
  • internet explorer
  • microsoft
  • microsoft shared
  • microsoft.net
  • mozilla
  • msbuild
  • msocache
  • opera
  • perflogs
  • system volume information
  • tor browser
  • windows
  • windows journal
  • windows nt
  • windows.old

It renames encrypted files using the following names:

  • {Original Filename}\{Original Extension}.lockbit

It leaves text files that serve as ransom notes containing the following text:

  • {Encrypted Directory}\Restore-My-Files.txt

It avoids encrypting files with the following file extensions:

  • .386
  • .adv
  • .ani
  • .apk
  • .app
  • .bat
  • .bin
  • .cmd
  • .com
  • .cpl
  • .cur
  • .diagcab
  • .diagcfg
  • .diagpkg
  • .dll
  • .dmg
  • .dmp
  • .drv
  • .exe
  • .fnt
  • .fon
  • .gadget
  • .hlp
  • .hta
  • .icns
  • .ico
  • .ics
  • .idx
  • .ini
  • .ipa
  • .iso
  • .key
  • .lnk
  • .lock
  • .lockbit
  • .mod
  • .mp3
  • .mp4
  • .mpa
  • .msc
  • .msi
  • .msp
  • .msstyles
  • .msu
  • .nls
  • .ocx
  • .otf
  • .part
  • .pif
  • .prf
  • .rdp
  • .reg
  • .rom
  • .rtp
  • .sfcache
  • .shs
  • .spl
  • .sys
  • .theme
  • .tmp
  • .ttf
  • .wad
  • .wav
  • .wma
  • .woff
  • .wpx
  • .xex

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 18.218.04
FIRST VSAPI PATTERN DATE: 26 Jan 2023
VSAPI OPR PATTERN File: 18.219.00
VSAPI OPR PATTERN Date: 27 Jan 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • TROJ.Win32.TRX.XXPE50FFF064

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {940895A9-7575-BD71-9459-94148A7596FC} = {Malware Path}\{Malware Filename}.exe
  • In HKEY_CURRENT_USER\Software\0108A1A9758259
    • Private = {Generated session key}
  • In HKEY_CURRENT_USER\Software\0108A1A9758259
    • Public = {Generated session key}
  • In HKEY_LOCAL_MACHINE\Software\Classes\.lockbit\DefaultIcon
    • (Default) = %System%\{Random Characters}.ico

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software
    • 0108A1A9758259
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.lockbit
    • DefaultIcon
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes
    • .lockbit

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Drive}\{Random Characters}.lock
  • %System%\{Random Characters}.ico
  • %User Temp%\{4 Random Characters}.tmp.bmp

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.LOCKBIT.EOB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Reset your Desktop properties

[ Learn More ]

Step 10

Restore encrypted files from backup.


Did this description help? Tell us how we did.