The strange similarities between Lockbit 3.0 and Blackmatter ransomware

Pierluigi Paganini July 27, 2022

Researchers found similarities between LockBit 3.0 ransomware and BlackMatter, which is a rebranded variant of the DarkSide ransomware.

Cybersecurity researchers have found similarities between the latest version of the LockBit ransomware, LockBit 3.0, and the BlackMatter ransomware.

The Lockbit 3.0 ransomware was released in June with important novelties such as a bug bounty program, Zcash payment, and new extortion tactics. The gang has been active since at least 2019 and today it is one of the most active ransomware gangs.

The ransomware appends the extension “HLJkNskOq” or “19MqZqZ0s” to filenames of the encripted files and change their icons to the one for the .ico file.

Lockbit 3.0

The ransom note references ‘Ilon Musk’ and the European Union’s General Data Protection Regulation (GDPR).

After the infection process is completed, the ransomware changes the wallpaper of the machine to inform them of the attack.

While debugging the Lockbit 3.0 sample, Trend Micro researchers noticed that multiple portions of LockBit 3.0’s code is borrowed from the BlackMatter ransomware.

“From our examination of the unpacked sample and an analysis provided by the researcher Chuong Dong, we discovered that LockBit 3.0 requires a pass parameter to decrypt its main routine.” reads the analysis published by Trend Micro.”LockBit 3.0 performs API harvesting by hashing the API names of a DLL, and then comparing it to the list of the APIs that the ransomware needs. This routine is identical to that of BlackMatter, as the externally available script for renaming BlackMatter’s APIs also works for LockBit 3.0.”

The experts highlight the similarities to the privilege escalation and harvesting routines used by BlackMatter to identify APIs ro conduct different activities.

In addition, the latest variant of LockBit also checks the victim machine’s UI language to avoid infecting machines with these languages used in the Commonwealth of Independent States (CIS) states.

The deletion of shadow copies implementare by Lockbit 3.0 and BlackMatter uses Windows Management Instrumentation (WMI) through COM objects. Experts pointer out that LockBit 2.0 uses vssadmin.exe for deletion.

“With the release of this latest variant — and the launch of LockBit’s bug bounty program, which rewards its affiliates — we expect the LockBit ransomware group to be even more active in the coming days.” concludes the report. “We advise organizations and end users to be wary of this new variant, especially since the bug bounty program might help the operators in making their ransomware an even more formidable one.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment