Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 66b9ccb41b135f302b3143a5d53f4842
 
  • Major Detection Name : Win32:LockBit-A [Ransom] (Avast), Win32/Filecoder.Lockbit.E (ESET)
 
  • Encrypted File Pattern : .lockbit
 
  • Malicious File Creation Location :
     - <Drive Letter>:\7D68A5BF.lock
     - C:\Users\%UserName%\Desktop\LockBit_Ransomware.hta
 
  • Payment Instruction File : LockBit_Ransomware.hta / Restore-My-Files.txt
 
  • Major Characteristics :
     - Offline Encryption
     - EFI System Partition (Y:\) and Recovery Partition (Z:\) drives are activate.
     - Block processes execution (Defwatch.exe, RAgui.exe, sqlmangr.exe, supervise.exe, winword.exe, wxServer.exe etc.)
     - Stop multi services (isqlplussvc, msftesql-Exchange, mysqld, sqlagent, sqlbrowser, sqlmangr etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wmic SHADOWCOPY /nointeractive)
     - Deletes event log (wevtutil cl application, wevtutil cl security, wevtutil cl system)
     - Changes desktop background (C:\Users\%UserName%\AppData\Local\Temp\<Random>.tmp.bmp)
     - Ransomware message output using print function.
     - Encrypt network drives using WOL (Wake-on-LAN) to turn on remote PC.

List

위로