April 29, 2020 By David Bisson 2 min read

According to security researchers, the “Black Rose Lucy” malware botnet has incorporated ransomware capabilities into its attack toolkit.

Check Point Research learned of the return of Black Rose Lucy, also referred to as Lucy, after an Android malware researcher tweeted about it. The security firm subsequently collected some samples and found that the malware was masquerading as a video player application. Under that disguise, the malicious app attempted to trick users into enabling Accessibility Services for the purpose of minimizing the amount of user interaction needed to ultimately install the ransomware payload. It also used two commands that instructed the device to keep both its screen and its Wi-Fi connectivity on.

Upon connecting to one of four of its command-and-control (C&C) servers, the malware received a string called “Key” as a response. The threat then used a service to fetch an array of the infected device’s directories. Using this information, Lucy set to work encrypting all of the files stored in the identified arrays. It’s at that point that it displayed a ransom note that appeared to come from the Federal Bureau of Investigation (FBI). This message informed victims that law enforcement officials had found pornographic content on their device and that they needed to pay a fine of $500 for investigators to dismiss their offense.

A Look Back at Black Rose Lucy

Black Rose Lucy malware did not have ransomware capabilities at the time of its discovery by Check Point back in 2018. At that time, the malware-as-a-service (MaaS) botnet relied on two components for its malicious activity. Lucy Loader acted as the first element in serving as a remote control dashboard for the purpose of incorporating infected devices into a botnet and installing additional malware payloads. The second resource, Black Rose Dropper, targeted Android devices by collecting their information and retrieving secondary malware from the botnet’s C&C servers.

Securing the Business From Black Rose Lucy Malware

Security professionals can help defend their organizations against Lucy malware by leveraging robust policies to enforce mobile security best practices. Those guidelines should include limiting the types of locations and developers from which employees can install apps onto their work devices. Additionally, infosec personnel should consider using tools powered by artificial intelligence (AI) to help defend against sophisticated threats such as Android ransomware.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today