The Leak of LockBit 3.0 Ransomware Builder: Revealing Customized Variants and Exposing the LockBit Group’s Tactics

The emergence of LockBit 3.0, also known as LockBit Black, in June 2022, posed a significant challenge for security analysts and automated defense systems. However, in September 2022, the uncontrolled leak of the LockBit 3.0 builder unleashed a wave of personalized variants that have had a profound impact on numerous organizations. This article delves into the repercussions of the leak, explores the customized LockBit variants, and examines the insights gained through the analysis of the leaked builder by Kaspersky’s GERT team.

Background on LockBit 3.0 and Its Impact on Organizations

LockBit 3.0 is a notorious strain of ransomware that had already wreaked havoc across various industries before the builder’s leak. Its encryption techniques and evasive behaviors have proven difficult to counter, forcing organizations to enhance their security measures. The leaked builder exacerbated the situation by allowing cyber-criminals to create tailored ransomware strains, resulting in an increase in attacks exploiting customized LockBit variants.

In September 2022, the LockBit 3.0 builder was unexpectedly leaked, providing malicious actors with the means to create their versions of LockBit ransomware. Two versions of the builder surfaced, each with slight variations, further amplifying the threat landscape and potentially leading to more sophisticated and targeted attacks.

Increased Attacks with Customized LockBit Variants

With the leak of the builder, the LockBit group has witnessed a surge in personalized variants. These customized LockBit strains deviate from the traditional LockBit operations in terms of features such as ransom notes and communication channels. The ability to tailor the ransomware to specific targets has significantly enhanced its potency and the potential for financial gain for the cybercriminals behind it.

Differences in Ransom Notes and Communication Channels

One notable aspect of the customized LockBit variants is their divergent approaches to ransom notes and communication channels. While traditional LockBit strains often employed standard templates and established modes of communication, the leaked builder has empowered threat actors to experiment with different approaches, making it more challenging for organizations to detect and respond to attacks.

Analysis of the Leaked Builder by Kaspersky’s GERT Team

Kaspersky’s Global Emergency Response Team (GERT) undertook a meticulous analysis of the leaked LockBit 3.0 builder. Their primary objective was to comprehend the builder’s construction methodology, encryption techniques, and configuration parameters. Through this in-depth examination, GERT was able to unravel the intricacies of the builder’s design, shedding light on how it assembles the ransomware strains and configures their behavior.

Insights into Construction Methodology, Encryption Techniques, and Configuration Parameters

The analysis conducted by Kaspersky’s GERT team yielded valuable insights into the functioning of the leaked builder. They gained a comprehensive understanding of its construction methodology, enabling cybersecurity professionals to develop countermeasures that can impede the creation and deployment of LockBit variants. Moreover, the examination shed light on the encryption techniques employed by LockBit and the configuration parameters that control its behavior, providing necessary knowledge for advanced threat detection and response systems.

Removing the Barrier to Entry for the LockBit Group

The leak of the LockBit builder has removed the barrier to entry for the LockBit group, exposing their weaponized techniques, tactics, and procedures (TTPs). With the knowledge gained from the leaked builder, law enforcement now possesses comparative data that will aid in closing in on the LockBit group and its affiliates, holding them accountable for their malicious activities.

Aiding Cyber Defenders in Preventing Infiltration and Understanding Tactics

The leak of the LockBit builder also contributes to the efforts of cybersecurity defenders in preventing infiltration and understanding LockBit’s tactics, techniques, and procedures (TTPs). By examining the leaked builder, security professionals can now strengthen their defenses against LockBit variants, develop enhanced strategies, and deploy advanced cybersecurity tools that are specifically tailored to counteract the group’s tactics.

The leak of the LockBit 3.0 builder has had far-reaching consequences for organizations, leading to an influx of customized LockBit variants that have challenged traditional defense systems. However, it has also provided valuable insights into the functioning of LockBit and the tactics employed by the malicious actors behind it. By leveraging this information, law enforcement agencies and cybersecurity professionals are better equipped to apprehend and mitigate the threat posed by the LockBit group, safeguarding organizations and individuals from future attacks.

Explore more