Threat Spotlight Lockbit Black 3.0 Ransomware
Threat Spotlight Lockbit Black 3.0 Ransomware
Threat Spotlight Lockbit Black 3.0 Ransomware
0 Ransomware
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
TABLE OF CONTENTS
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
Figure 1 Lockbit 3.0 has launched its Bug Bounty program paying for web security exploits and more.
This update on the publication site of Lockbit 3.0, such as the Bug Bounty program, aims for
more affiliation. Most notably, they wanted affiliate members to share critical internal data with
the Ransomware group members, this can cause an increase in insider threats amongst
organizations.
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
New ransom note and wallpaper after the execution of Lockbit Black 3.0:
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
https://twitter.com/vxunderground/status/1543661557883740161
After the first publication, “access token” of Lockbit 3.0 Ransomware has been shared with the
public to help Malware Analysts from all over the world.
https://twitter.com/WhichbufferArda/status/1543669679637553158
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
Figure 4 The first execution of Lockbit 3.0 Ransomware, supplied with “access token” (-pass).
This Initial Access gives the attacker Local Administrator rights on the victim network, which
could lead to mass infection of Lockbit 3.0 Ransomware.
https://www.cisa.gov/uscert/ncas/alerts/AA19-168A
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
This code protection mechanism encrypts the Lockbit 3.0 Ransomware code and help to evade
malware detection. To execute the Ransomware successfully it needs a parameter (-pass),
this key will decrypt the source code of the Lockbit 3.0 and execute it on victim device.
When Lockbit 3.0 started on the victim device, sub_41B000 function is responsible for
decryption of Ransomware code via decryption key supplied from the execution parameters.
sub_41B000 function
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
The icon (.ico) file being used to change icons of every encrypted files on the victim device and
also every encrypted file renamed by random characters.
Below Procmon data showed us the WriteFile operations done by Lockbit 3.0 after the
execution.
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
Ransomware developers wanted to disable the default security product of the victim device, in
Lockbit 3.0 Ransomware we found that; it changes the bellowed registry keys to disable all
Windows Event Log Messages.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WINE
VT\Channels\<Log Name>
After the registry key change, Enabled key set to 0 and new Security Descriptor
(O:BAG:SYD:(A;;0x1;;;SY)(A;;0x5;;;BA)(A;;0x1;;;LA) add it to temper the Event Logs.
After the execution of Lockbit 3.0 (Lockbit Black), it stopped the Windows Defender Service as
shown in image below.
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
Hiding the Windows APIs (import tables) for increasing the evasiveness
When we looked at the original sample of Lockbit 3.0 at IDA (Disassembly tool), sample have
few function and Windows APIs, but in reality Lockbit 3.0 Ransomware developers hiding the
function calls and Windows APIs by using Stack String Obfuscation and simple XOR
Encryption.
This way Lockbit 3.0 Ransomware will load all of the Windows APIs during the execution time
, which is increases the evasiveness, so in order to see the hidden API calls we can execute
the sample and see the results under a Debugger or we can use HashDB on IDA to resolve
the APIs .
After the decryption/unpacking of Ransomware code via -pass parameter ,Win32 APIs
dynamically resolved by function sub_407C5C that receives as input an obfuscated string that
is XORed with the key 0x4506DFCA, so to decrypt the Win32 API name to be resolved.
Now we can see the all loaded Windows APIs successfully under debugging screen, including
the bcrypt.dll which is being used during file encryption process by Lockbit 3.0
10
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
While performing the Debugging, we can identify the Windows Service blacklist, this String
data used by Lockbit 3.0 Ransomware to kill a specific named Service from victim device
before the encryption starts, for example if I execute Lockbit 3.0 on Sophos installed device,
first it will kill a Service named Sophos (AV vendor) to evade the detection. We also observed
similar behavior on Lockbit 2.0
Normally the ransom note itself is also stored as encrypted, which means it can only be opened
by a given “access token”, this way they can evade AV detection. After the execution we can
see the ransom note on a memory dump.(Full ransom note can be seen here)
11
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
12
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
Maintain offline backups of data, and regularly maintain backup and restoration. This
practice will ensure the organization will not be severely interrupted, and have
irretrievable data.
Require multi-factor authentication for all services to the extent possible, particularly for
webmail, virtual private networks, and accounts that access critical systems.
Keep all operating systems and software up to date. Prioritize patching known exploited
vulnerabilities. Timely patching is one of the most efficient and cost-effective steps an
organization can take to minimize its exposure to cybersecurity threats.
Block public facing Remote Desktop Protocol (RDP). If remote access to RDP or
terminal services is required, it should only be made accessible through a secure Virtual
Private Network (VPN) connection (with Multi-Factor Authentication) to the corporate
network or through a zero-trust remote access gateway.
Block all versions of SMB from being accessible externally to your network by blocking
TCP port 445 with related protocols on User Datagram Protocol ports 137–138 and
TCP port 139.
Use application directory allowlisting on all assets to ensure that only authorized
software can run, and all unauthorized software is blocked from executing.
Apply the principle of least privilege to all systems and services so that users only have
the access they need to perform their jobs. Threat actors often seek out privileged
accounts to leverage to help saturate networks with ransomware.
13
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
T1133 External Remote Affiliates have been seen brute forcing exposed RDP services
Services and compromising accounts with weak passwords.
T1027 Obfuscated Files or Lockbit 3.0 Ransomware using Stack String Obfuscation.
Information
TA0040 Impact
T1486 Data Encrypted for LockBit 3.0 Ransomware, encrypting devices and demanding a
Impact ransom.
T1489 Service Stop During the defense evasion phase, anti-malware and
monitoring software is disabled.
TA0010 Exfiltration
T1567.002 Exfiltration Over Web Affiliates can exfiltrate valuable data from victim
Service: Exfiltration to Cloud Storage device via RClone or Stealbit (Data Exfiltration tool)
14
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
Indicators of Compromise
Sigma Rules
https://yaraify.abuse.ch/yarahub/rule/RANSOM_Lockbit_Black_Packer/
https://yaraify.abuse.ch/yarahub/rule/LockbitBlack_Loader/
15
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities
TLP:WHITE Threat Spotlight: Lockbit Black 3.0 Ransomware
16
DISCLAIMER : This document and its contents shall be deemed as proprietary and privileged information of INFINITUM IT and shall be subjected to articles and
provisions that have been stipulated in the General Data Protection Regulation and Personal Data Protection Law. It shall be noted that INFINITUM IT provides
this information “as is” according to its findings, without providing any legally applicable warranty regarding completeness or accuracy of the contents. Therefore,
neither this report nor any of its contents can be used as admissible proof before legal authorities