Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 4
61 résultats taggé LockBit  ✕
On Lockbit's plaintext passwords https://dak.lol/lockbit-plaintext/
08/05/2025 09:06:07
QRCode
archive.org
thumbnail

Today it was discovered that an unknown actor had managed to exploit a vulnerability in Lockbit’s PHPMyAdmin instance (on their console onion site). Apparently they were running PHP 8.1.2 which is vulnerable to an RCE CVE-2024-4577. Which uhh… lol? It probably would have been prudent to do a post-paid penetration test on their own infrastructure at some point.

Further compounding the unfortunate situation, the actor was able to dump their database. This contained, as stated by Bleeping Computer, a number of tables such as bitcoin addresses, data about their build system such as bespoke builds for affiliates, A ‘chats’ table containing negotiation messages, which we’ll go through in a later post. And finally, of interest today, the usernames and passwords of LockBit agents using the console.

Of special importance, making our work markedly easier, these passwords were not hashed. Which sure is a choice, as an organization that performs ransomware attacks.

The vast majority of the passwords in this table as reasonably secure; it’s not solely hilariously weak credentials, but there still are a number that display poor security hygiene.

The weak passwords
Before going into my standard analysis, I’ll list off all of the weak passwords in question, and then we’ll go through the statistics of the whole set. The fun to highlight passwords:

  • Weekendlover69
  • CumGran0Salis
  • Lockbit123
  • Lockbitproud321
  • Lavidaloca18
dak.lol EN 2025 Lockbit leak passwords complexity PHPMyAdmin analysis
LockBit ransomware gang hacked, victim negotiations exposed https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-hacked-victim-negotiations-exposed/
08/05/2025 08:37:55
QRCode
archive.org
thumbnail

The LockBit ransomware gang has suffered a data breach after its dark web affiliate panels were defaced and replaced with a message linking to a MySQL database dump.

All of the ransomware gang's admin panels now state. "Don't do crime CRIME IS BAD xoxo from Prague," with a link to download a "paneldb_dump.zip."

LockBit dark web site defaced with link to database
As first spotted by the threat actor, Rey, this archive contains a SQL file dumped from the site affiliate panel's MySQL database.

From analysis by BleepingComputer, this database contains twenty tables, with some more interesting than others, including:

A 'btc_addresses' table that contains 59,975 unique bitcoin addresses.
A 'builds' table contains the individual builds created by affiliates for attacks. Table rows contain the public keys, but no private keys, unfortunately. The targeted companies' names are also listed for some of the builds.
A 'builds_configurations' table contains the different configurations used for each build, such as which ESXi servers to skip or files to encrypt.
A 'chats' table is very interesting as it contains 4,442 negotiation messages between the ransomware operation and victims from December 19th to April 29th.
Affiliate panel 'chats' table
Affiliate panel 'chats' table
A 'users' table lists 75 admins and affiliates who had access to the affiliate panel, with Michael Gillespie spotting that passwords were stored in plaintext. Examples of some of the plaintext passwords are 'Weekendlover69, 'MovingBricks69420', and 'Lockbitproud231'.
In a Tox conversation with Rey, the LockBit operator known as 'LockBitSupp' confirmed the breach, stating that no private keys were leaked or data lost.

Based on the MySQL dump generation time and the last date record in the negotiation chats table , the database appears to have been dumped at some point on April 29th, 2025.

It's unclear who carried out the breach and how it was done, but the defacement message matches the one used in a recent breach of Everest ransomware's dark web site, suggesting a possible link.

bleepingcomputer EN 2025 Affiliates Data-Breach Defacement LockBit MySQL
LockBit Ransomware v4.0 https://chuongdong.com/reverse%20engineering/2025/03/15/Lockbit4Ransomware/
30/04/2025 11:30:36
QRCode
archive.org

Malware Analysis Report - LockBit Ransomware v4.0

In this blog post, I’m going over my analysis for the latest variant of LockBit ransomware - version 4.0. Throughout this blog, I’ll walk through all the malicious functionalities discovered, complete with explanations and IDA screenshots to show my reverse engineering process step by step. This new version of LockBit 4.0 implements a hybrid-cryptography approach, combining Curve25519 with XChaCha20 for its file encryption scheme.

This version shares similarities with the older LockBit Green variant that is derived from Conti ransomware. While the multi-threading architecture seems more streamlined than previous versions, it still delivers an encryption speed that outpaces most other ransomware families.

As always, LockBit is still my most favorite malware to look at, and I certainly enjoyed doing a deep dive to understand how this version works.

chuongdong EN 2025 Malware Analysis Report LockBit LockBit4.0 ransomware
Confluence Exploit Leads to LockBit Ransomware https://thedfirreport.com/2025/02/24/confluence-exploit-leads-to-lockbit-ransomware/
26/02/2025 21:29:48
QRCode
archive.org
thumbnail

Key Takeaways The intrusion began with the exploitation of CVE-2023-22527 on an exposed Windows Confluence server, ultimately leading to the deployment of LockBit ransomware across the environment.…

thedfirreport EN 2025 CVE-2023-22527 LockBit Ransomware Incident Confluence analysis
New UK sanctions target Russian cybercrime network https://www.gov.uk/government/news/new-uk-sanctions-target-russian-cybercrime-network?ref=metacurity.com
11/02/2025 17:16:11
QRCode
archive.org
thumbnail

A key Russian cybercrime syndicate responsible for aiding merciless ransomware attacks around the world has been targeted by new UK sanctions.

gov.uk EN 2025 Russia cybercrime syndicate sanctions LockBit Zservers
Cobalt Strike and a Pair of SOCKS Lead to LockBit Ransomware https://thedfirreport.com/2025/01/27/cobalt-strike-and-a-pair-of-socks-lead-to-lockbit-ransomware/
27/01/2025 21:05:23
QRCode
archive.org
thumbnail

Key Takeaways This intrusion began with the download and execution of a Cobalt Strike beacon that impersonated a Windows Media Configuration Utility. The threat actor used Rclone to exfiltrate data…

thedfirreport EN 2025 Cobalt Strike LockBit Ransomware Rclone mega.io DFIR
LockBit Ransomware Group Plots Comeback With 4.0 Release https://thecyberexpress.com/lockbit-ransomware-comeback-lockbit-4-0/
27/12/2024 11:56:17
QRCode
archive.org
thumbnail

The LockBit ransomware group will soon launch a comeback with the planned release of LockBit 4.0 in February 2025, Cyble

thecyberexpress EN 2024 LockBit ransomware LockBit4.0 comeback announce RaaS
Inside the Open Directory of the “You Dun” Threat Group https://thedfirreport.com/2024/10/28/inside-the-open-directory-of-the-you-dun-threat-group/
28/10/2024 10:34:07
QRCode
archive.org
  • Analysis of an open directory found a Chinese speaking threat actor’s toolkit and history of activity.
  • The threat actor displayed extensive scanning and exploitation using WebLogicScan, Vulmap, and Xray, targeting organizations in South Korea, China, Thailand, Taiwan, and Iran.
  • The Viper C2 framework was present as well as a Cobalt Strike kit which included TaoWu and Ladon extensions.
  • The Leaked LockBit 3 builder was used to create a LockBit payload with a custom ransom note that included reference to a Telegram group which we investigated further in the report.
thedfirreport EN 2024 Analysis open-directory LockBit operational You-Dun group China tools scan
Ransomware Gangs Use LockBit's Fame to Intimidate Victims in Latest Attacks https://thehackernews.com/2024/10/ransomware-gangs-use-lockbits-fame-to.html
23/10/2024 11:56:42
QRCode
archive.org
thumbnail

Threat actors exploit Amazon S3 in ransomware attacks, using AWS credentials for data theft.

thehackernews EN 2024 Ransomware Gangs LockBit disguise Golang
Further Evil Corp cyber criminals exposed, one unmasked as LockBit affiliate - National Crime Agency https://www.nationalcrimeagency.gov.uk/news/further-evil-corp-cyber-criminals-exposed-one-unmasked-as-lockbit-affiliate
06/10/2024 23:11:25
QRCode
archive.org
thumbnail

Sixteen individuals who were part of Evil Corp, once believed to be the most significant cybercrime threat in the world, have been sanctioned in the UK, with their links to the Russian state and other prolific ransomware groups, including LockBit, exposed.

Sanctions have also been imposed by Australia and the US, who have unsealed an indictment against a key member of the group.

nationalcrimeagency EN 2024 organised-crime Evil-Corp UK Russia LockBit
LockBit power cut: four new arrests and financial sanctions against affiliates | Europol https://www.europol.europa.eu/media-press/newsroom/news/lockbit-power-cut-four-new-arrests-and-financial-sanctions-against-affiliates
01/10/2024 21:40:21
QRCode
archive.org
thumbnail

These are some of the results of the third phase of Operation Cronos, a long-running collective effort of law enforcement authorities from 12 countries, Europol and Eurojust, who joined forces to effectively disrupt at all levels the criminal operations of the LockBit ransomware group. These actions follow the massive disruption of LockBit infrastructure in February 2024, as well as the large series of sanctions and operational actions that took place against LockBit administrators in May and subsequent months.

Between 2021 and 2023, LockBit was the most widely employed ransomware variant globally with a notable number of victims claimed on its data leak site. Lockbit operated on the ransom as a service model. The core group sold access to affiliates and received portions of the collected ransom payments. Entities deploying LockBit ransomware attacks had targeted organisations of various sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing and transportation. Reflecting the considerable number of independent affiliates involved, LockBit ransomware attacks display significant variation in observed tactics, techniques and procedures.
#2024 #EN #Eurojust #LockBit #busted #disrupt #europol

EN europol Eurojust LockBit 2024 busted disrupt
Feds seize Radar/Dispossessor ransomware gang servers in US and Europe https://therecord.media/fbi-seizes-ransomware-servers-radar
13/08/2024 09:04:59
QRCode
archive.org
thumbnail

The agency said at least 43 companies have been attacked by the group in the U.S., South America, India, Europe, the United Arab Emirates, and elsewhere.

therecord.media EN 2024 Radar Dispossessor lockbit seized FBI
How a cybersecurity researcher befriended, then doxed, the leader of LockBit https://techcrunch.com/2024/08/09/how-a-cybersecurity-researcher-befriended-then-doxed-the-leader-of-lockbit-ransomware-gang/
12/08/2024 06:42:03
QRCode
archive.org
thumbnail

Jon DiMaggio used sockpuppet accounts, then his own identity, to infiltrate LockBit and gain the trust of its alleged admin, Dmitry Khoroshev.

techcrunch en 2024 LockBit JonDiMaggio doxing ransomware gang infiltration
Office of Public Affairs | Two Foreign Nationals Plead Guilty to Participating in LockBit Ransomware Group https://www.justice.gov/opa/pr/two-foreign-nationals-plead-guilty-participating-lockbit-ransomware-group
19/07/2024 09:52:38
QRCode
archive.org

Two foreign nationals pleaded guilty today to participating in the LockBit ransomware group—at various times the most prolific ransomware variant in the world—and to deploying LockBit attacks against victims in the United States and worldwide.

justice.gov EN 2024 LockBit guilty justice US
NullBulge | Threat Actor Masquerades as Hacktivist Group Rebelling Against AI https://www.sentinelone.com/labs/nullbulge-threat-actor-masquerades-as-hacktivist-group-rebelling-against-ai/
18/07/2024 23:35:48
QRCode
archive.org
thumbnail

Actors are masquerading as hacktivists targeting AI-centric communities with commodity malware and customized LockBit payloads.

sentinelone EN 2024 NullBulge threat-actor hacktivists fake malware LockBit
Meet Brain Cipher — The new ransomware behind Indonesia's data center attack https://www.bleepingcomputer.com/news/security/meet-brain-cipher-the-new-ransomware-behind-indonesia-data-center-attack/
30/06/2024 15:13:03
QRCode
archive.org
thumbnail

The new Brain Cipher ransomware operation has begun targeting organizations worldwide, gaining media attention for a recent attack on Indonesia's temporary National Data Center.

bleepingcomputer EN 2024 Brain-Cipher Data-Theft Double-Extortion LockBit Ransomware Indonesia
LockBit lied: Stolen data is from a bank, not US Federal Reserve https://www.bleepingcomputer.com/news/security/lockbit-lied-stolen-data-is-from-a-bank-not-us-federal-reserve/
30/06/2024 11:35:00
QRCode
archive.org
thumbnail

Recently-disrupted LockBit ransomware group, in a desperate attempt to make a comeback, claimed this week that it had hit the Federal Reserve, the central bank of the United States. Except, the rumor has been quashed.

bleepingcomputer EN 2024 Federal-Reserve-Bank LockBit LockBit-2.0 LockBit-3.0
FBI obtained 7,000 LockBit decryption keys, victims should contact feds to get support https://securityaffairs.com/164207/security/fbi-obtained-7000-lockbit-decryption-keys.html
07/06/2024 12:36:27
QRCode
archive.org
thumbnail

The FBI is informing victims of LockBit ransomware it has obtained over 7K decryption keys that could allow some of them to decrypt their data

securityaffairs FBI LockBit decryption keys
2023 Kaspersky Incident Response report https://securelist.com/kaspersky-incident-response-report-2023/112504/
14/05/2024 14:28:22
QRCode
archive.org
thumbnail

The report shares statistics and observations from incident response practice in 2023, analyzes trends and gives cybersecurity recommendations.
#Cybersecurity #Incident #Internal #LockBit #Ransomware #Security #Statistics #Threats #response #services

securelist 2024 2023 EN Threats Cybersecurity Security Incident LockBit response Internal services Statistics Ransomware
French hospital CHC-SV refuses to pay LockBit extortion demand https://www.bleepingcomputer.com/news/security/french-hospital-chc-sv-refuses-to-pay-lockbit-extortion-demand/
02/05/2024 08:50:26
QRCode
archive.org
thumbnail

The Hôpital de Cannes - Simone Veil (CHC-SV) in France announced it received a ransom demand from the Lockbit 3.0 ransomware gang, saying they refuse to pay the ransom.

bleepingcomputer EN 2024 CHC-SV France Healthcare Hospital LockBit LockBit-3.0 Ransomware
page 1 / 4
4252 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio