LockBit ransomware overview
Before starting the encryption process, LockBit ransomware kills processes and stops services from a built-in list, and inhibits system recovery by running the following commands:
vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
LockBit uses the AES-128 cipher in CBC mode to encrypt files on the target host. It appends the .lockbit
extension to each encrypted file, and changes their icons.
It also changes the wallpaper to the following:
LockBit creates ransom notes in every folder with encrypted files. The ransom notes have the following name: RESTORE-MY-FILES.txt
.
LockBit ransomware may also create a Group Policy object in order to disable antivirus software, kill a list of processes, and distribute itself.