CyberSecurity news

FlagThis - #lockbit

@itpro.com // 11d
Advanced Computer Software Group, an NHS software supplier, has been fined £3 million by the Information Commissioner's Office (ICO) for security failures that led to a disruptive ransomware attack in 2022. The ICO determined that Advanced Computer Software Group failed to implement appropriate security measures prior to the attack, which compromised the personal information of tens of thousands of NHS patients. The LockBit ransomware group was identified as the perpetrator, gaining access through a customer account lacking multi-factor authentication (MFA).

Personal information belonging to 79,404 people was taken in the attack, including instructions for carers on how to gain entry into the properties of 890 people who were receiving care at home. The stolen data included checklists for medics on how to get into vulnerable people's homes. The ICO cited gaps in applying MFA policies across the organization, a lack of vulnerability scanning, and inadequate patch management as the primary facilitators of the attack.

Recommended read:
References :
  • bsky.app: NHS provider Advanced has been fined £3m by ICO for security failures that led to the hugely disruptive ransomware hack in 2022. One shocking new detail - not only was personal info of 79k people taken - it included instructions for carers on how to gain entry into 890 patient's homes.
  • The Register - Security: Data stolen included checklist for medics on how to get into vulnerable people's homes The UK's data protection watchdog is dishing out a £3.07 million ($3.95 million) fine to Advanced Computer Software Group, whose subsidiary's security failings led to a ransomware attack affecting NHS care.
  • techcrunch.com: NHS vendor Advanced will pay just over £3 million ($3.8 million) in fines for not implementing basic security measures before it suffered a ransomware attack in 2022, the U.K.’s data protection regulator has confirmed.
  • www.itpro.com: The Information Commissioner's Office (ICO) said Advanced Computer Software Group failed to use appropriate security measures before the 2022 attack, which put the personal information of tens of thousands of NHS patients at risk.
  • DataBreaches.Net: The UK’s data protection watchdog is dishing out a £3.07 million ($3.95 million) fine to Advanced Computer Software Group, whose subsidiary’s security failings led to a ransomware attack affecting NHS care. This is nearly half the fine the Information Commissioner’s Office provisionally floated...
  • www.cybersecurity-insiders.com: NHS LockBit ransomware attack yields £3.07 million penalty on tech provider
  • www.bleepingcomputer.com: UK fines software provider £3.07 million for 2022 ransomware breach
  • The DefendOps Diaries: Understanding the 2022 NHS Ransomware Attack: Lessons and Future Preparedness
  • Tech Monitor: UK ICO fines Advanced Computer Software £3m after NHS data breach
  • www.scworld.com: Advanced slapped with almost $4M fine after LockBit hack

Pierluigi Paganini@Security Affairs // 22d
The LockBit ransomware group, known for impacting numerous organizations globally, has faced a significant development with the extradition of Rostislav Panev to the United States. Panev, a dual Russian-Israeli national, is suspected of being a key developer for the LockBit ransomware operation. He was apprehended in Israel last August, where authorities discovered incriminating evidence on his laptop, including credentials for LockBit's internal control panel and source code for LockBit encryptors and the gang's StealBit data theft tool.

Panev is accused by the U.S. Department of Justice of developing LockBit's ransomware encryptors and StealBit, with activities spanning from June 2022 to February 2024. The LockBit ransomware group has been active since 2019, impacting over 2,500 victims across 120 countries. The extradition signifies a major step in holding individuals accountable for their roles in facilitating the widespread damage caused by LockBit ransomware.

Recommended read:
References :
  • securityaffairs.com: The LockBit ransomware group has impacted over 2,500 victims in 120 countries.
  • BleepingComputer: LockBit ransomware operator Rostislav Panev was extradited to the US, admitting to development and maintenance of the malware and providing technical guidance to the group.
  • www.scworld.com: The LockBit ransomware group has been active since 2019 and has impacted over 2,500 victims in 120 countries, causing significant financial damage.

Lorenzo Franceschi-Bicchierai@techcrunch.com // 24d
Rostislav Panev, a dual Russian-Israeli national suspected of being a key developer for the notorious LockBit ransomware operation, has been extradited to the United States. Panev was arrested in Israel in August 2024 following a U.S. provisional arrest request and has now made an initial appearance before a U.S. magistrate, where he was detained pending trial. U.S. authorities allege that Panev played a crucial role in developing the LockBit ransomware from its inception around 2019 through February 2024.

Panev is accused of developing code and maintaining infrastructure for LockBit. The U.S. Department of Justice (DoJ) stated that Panev and his co-conspirators grew LockBit into one of the most active and destructive ransomware groups globally. LockBit operators and affiliates have extracted at least $500 million in ransom payments from victims, causing billions of dollars in lost revenue and recovery costs. The complaint against Panev follows charges brought against other LockBit members, including its alleged primary creator, developer, and administrator, Dmitry Yuryevich Khoroshev, for whom the U.S. is offering a reward of up to $10 million.

Recommended read:
References :
  • bsky.app: A dual Russian-Israeli national, suspected of being a key developer for the LockBit ransomware operation, has been extradited to the United States to face charges.
  • techcrunch.com: The US Department of Justice announced that Rostislav Panev, who developed code and maintained infrastructure for LockBit, is now in U.S. custody.
  • : US authorities have extradited Rostislav Panev on charges of being a developer of the notorious LockBit ransomware
  • securityaffairs.com: LockBit ransomware developer Rostislav Panev was extradited from Israel to the U.S.
  • BleepingComputer: Suspected LockBit ransomware dev extradited to United States
  • The DefendOps Diaries: International Cooperation in Combating Cybercrime: The Extradition of Rostislav Panev
  • thecyberexpress.com: Alleged LockBit Ransomware Developer Extradited to U.S. to Stand Trial
  • DataBreaches.Net: Dual Russian And Israeli National Extradited To The United States For His Role In The LockBit Ransomware Conspiracy
  • The Hacker News: Alleged Israeli LockBit Developer Rostislav Panev Extradited to U.S. for Cybercrime Charges
  • The Record: Rostislav Panev, who was arrested in Israel in August 2024 on U.S. charges related to dozens of LockBit ransomware attacks, has been extradited and appeared in a New Jersey federal court, authorities said.
  • securityonline.info: Major LockBit Ransomware Developer Extradited to U.S.
  • hackread.com: LockBit Developer Rostislav Panev Extradited from Israel to the US
  • Talkback Resources: Ransomware Developer Extradited, Admits Working for LockBit [mal]
  • www.it-daily.net: LockBit ransomware developer extradited to the USA
  • www.scworld.com: US extradites alleged LockBit developer
  • www.itpro.com: Alleged LockBit developer extradited to the US

Pierluigi Paganini@Security Affairs // 38d
References: securityaffairs.com , The420.in ,
The LockBit ransomware group has targeted newly appointed FBI Director Kash Patel with an alleged "birthday gift" consisting of leaked classified documents. LockBitSupp, the group's alleged leader, posted a message on February 25, 2025, mocking Patel and claiming the group possesses sensitive data that could "destroy" the FBI. This incident raises serious cybersecurity concerns about potential data breaches targeting high-profile individuals and agencies.

The post, found on LockBit's dark leak blog, describes an "archive of classified information" containing over 250 folders of materials dating back to May 29, 2024. This stolen data is presented as a "guide, roadmap, and some friendly advice" to the new FBI Director. The ransomware cartel's actions represent a bold threat, highlighting the increasing sophistication and audacity of cybercriminals targeting government entities and their leadership.

Recommended read:
References :
  • securityaffairs.com: LockBit taunts FBI Director Kash Patel with alleged “Classifiedâ€� leak threat
  • The420.in: LockBit Targets FBI Director with Alleged Classified Leak
  • iHLS: In a chilling message posted on February 25, 2025, the alleged leader of the notorious LockBit ransomware group, LockBitSupp, issued a disturbing “birthday giftâ€� to Kash Patel, the newly appointed Director of the FBI.

@cyberinsider.com // 50d
Dutch Police have dismantled the ZServers/XHost bulletproof hosting operation, seizing 127 servers. The takedown follows a year-long investigation into the network, which has been used by cybercriminals to facilitate illegal activities. This includes the spread of malware, botnets, and various cyberattacks.

Earlier this week, authorities in the United States, Australia, and the United Kingdom announced sanctions against the same bulletproof hosting provider for its involvement in cybercrime operations. ZServers was accused of facilitating LockBit ransomware attacks and supporting the cybercriminals' efforts to launder illegally obtained money, according to The Record. The Cybercrime Team Amsterdam will conduct an additional probe of the servers, as the company advertised the possibility for customers to allow criminal acts from its servers while remaining anonymous to law enforcement.

Recommended read:
References :
  • cyberinsider.com: Police Dismantle Bulletproof Hosting Provider ZServers/XHost
  • gbhackers.com: Dutch Authorities Dismantle Network of 127 Command-and-Control Servers
  • www.bleepingcomputer.com: The Dutch Police (Politie) dismantled the ZServers/XHost bulletproof hosting operation after taking offline 127 servers used by the illegal platform.
  • www.scworld.com: Zservers/XHost servers dismantled by Dutch police
  • Metacurity: Dutch cops dismantle ZServers bulletproof hosting operation
  • BleepingComputer: The Dutch Police (Politie) dismantled the ZServers/XHost bulletproof hosting operation after taking offline 127 servers used by the illegal platform.
  • CyberInsider: Police Dismantle Bulletproof Hosting Provider ZServers/XHost
  • DataBreaches.Net: Dutch Police seizes 127 XHost servers, dismantles bulletproof hoster
  • www.politie.nl: Politie Amsterdam ontmantelt digitaal crimineel netwerk; 127 servers offline gehaald - "an investigation of over a year, dismantled a bulletproof hoster on the Paul van Vlissingenstraat in Amsterdam. During the raid on February 12, 127 servers were taken offline and seized."
  • Cybernews: After a year-long investigation, Amsterdam's Cybercrime Team shut down a bulletproof hosting provider, seizing 127 servers.
  • securityaffairs.com: Dutch Police shut down bulletproof hosting provider Zservers and seized 127 servers

Cybereason Security Services Team@Blog // 65d
The Phorpiex botnet, previously known for spam and cryptocurrency mining, has been observed distributing LockBit Black ransomware, also known as LockBit 3.0. This new attack vector signifies a significant shift in the botnet's operations, now focusing on automated ransomware deployment through compromised websites and phishing emails. The malicious activity begins with phishing emails that contain malicious SCR files. When these files are executed, they establish a connection with a command-and-control server, download the LockBit binary, and execute the ransomware payload to begin file encryption.

Unlike traditional ransomware tactics that involve human operators and attempts at lateral movement within a network, this variant focuses on immediate execution of LockBit, reducing the attack's footprint and making it harder to detect. Phorpiex and LockBit employ various anti-detection strategies, such as deleting URL caches, obfuscating function calls, removing Zone.Identifier metadata, and modifying the Windows registry, all to ensure the ransomware runs automatically. This shift highlights the increasing trend of botnets being used as a tool for ransomware attacks.

Recommended read:
References :
  • cyberpress.org: Phorpiex botnet Host on Hacked Website to Launch LockBit Ransomware on Windows
  • securityonline.info: Phorpiex Botnet Now Deploying LockBit Ransomware in Automated Attacks
  • Virus Bulletin: Cybereason's Mahadev Joshi & Masakazu Oku investigate the Phorpiex botnet, which has been used to deliver and execute LockBit Black Ransomware (a.k.a. LockBit 3.0).
  • Blog: Cybereason's Mahadev Joshi & Masakazu Oku investigate the Phorpiex botnet, which has been used to deliver and execute LockBit Black Ransomware (a.k.a. LockBit 3.0).