The Hunters become the hunted

Latest in cybersecurity news

Shane Brown

5/10/20253 min read

The Hunters Become the Hunted: Inside the LockBit Ransomware Gang Hack

In a stunning reversal of fortune, the notorious LockBit ransomware operation-once responsible for nearly half of all global ransomware attacks-has itself fallen victim to a devastating breach. Discovered on May 7, 2025, this unprecedented hack has exposed the inner workings of one of history’s most prolific cybercriminal enterprises, offering law enforcement and cybersecurity researchers a treasure trove of operational intelligence.

The Rise of LockBit: From Obscurity to Dominance

LockBit first emerged in 2019 as the "ABCD" ransomware, named for the file extension it appended to encrypted documents. By 2022, it had evolved into a ransomware-as-a-service (RaaS) powerhouse, accounting for 44% of global ransomware incidents. Its affiliate model allowed cybercriminals worldwide to lease its tools in exchange for a cut of ransom profits, netting the group an estimated $91 million from U.S. victims alone between 2020 and 2023.

The group’s technical innovations set it apart:

  • StealBit: An automated data exfiltration tool introduced in 2021.

  • LockBit 3.0: A 2022 upgrade featuring double extortion tactics (encrypting data and threatening leaks) and a bug bounty program offering up to $1 million for vulnerability reports.

  • Linux-ESXi Locker: A 2023 variant targeting VMware ESXi servers, critical to enterprise cloud infrastructure.

High-profile victims included Boeing, the Industrial and Commercial Bank of China, and London Drugs, a Canadian retailer hit with a $25 million demand in 2024. Despite a multinational law enforcement takedown in February 2024 (Operation Cronos), which seized servers and decryption keys, LockBit regrouped-until this latest breach delivered what may be its deathblow.

Anatomy of the Hack: How LockBit’s Infrastructure Unraveled

On May 7, 2025, LockBit’s dark web affiliate panels were defaced with a mocking message: “Don’t do crime CRIME IS BAD xoxo from Prague.” The attackers linked to a 20-table MySQL database dump labeled paneldb_dump.zip, exposing:

1. Financial Footprints

  • 59,975 Bitcoin addresses tied to ransom payments, enabling blockchain analysts to trace illicit flows.

  • Victim revenue estimates, revealing targeting strategies for high-value organizations.

2. Operational Blueprints

  • Ransomware build configurations, including custom rules to skip encrypting specific files or servers.

  • 4,442 negotiation transcripts (December 2024–April 2025), showcasing aggressive tactics ranging from $5,000 to $100,000 demands.

3. Security Blunders

  • Plaintext passwords for 75 admins/affiliates, including gems like “Weekendlover69” and “MovingBricks69420.”

  • TOX IDs linking affiliates to hacking forum aliases, unmasking their methods for purchasing network access.

LockBitSupp, the group’s leader (identified in 2024 as Russian national Dmitry Yuryevich Khoroshev), downplayed the breach via Tox chat, claiming no decryption keys were lost. Yet, the leak’s breadth has crippled affiliate trust-a fatal vulnerability in the RaaS model.

The Prague Connection: Vigilantes or Rival Gangs?

The defacement message’s nod to Prague and its similarity to a recent breach of the Everest ransomware group hint at two possibilities:

  1. Vigilante Hacktivists: Ethical hackers targeting criminal enterprises, akin to the 2024 "Justice League" takedown of the REvil group.

  2. Criminal Infighting: Competing gangs exploiting shared vulnerabilities, such as PHP 8.1.2’s CVE-2024-4577, to eliminate rivals.

Christiaan Beek of Rapid7 noted the leaked chats reveal LockBit’s “aggressive negotiation playbook,” while Luke Donovan of Searchlight Cyber emphasized the TOX IDs’ value in mapping affiliate networks.

Implications for the Ransomware Ecosystem

1. Law Enforcement Opportunities

  • Blockchain analysis: Tracing the 60,000 Bitcoin addresses could dismantle money-laundering networks.

  • Affiliate identification: Plaintext credentials and forum linkages enable targeted arrests.

2. Defensive Strategies

  • Negotiation insights: Organizations can study real-world transcripts to refine response protocols.

  • Early detection: Data shows a 10-day gap between infiltration and encryption-a critical window for stopping attacks.

3. Trust Erosion

LockBit’s inability to protect its own systems undermines its credibility. Past leaks (e.g., Conti in 2022) show such breaches often precede a group’s collapse.

A New Era of Cyber Accountability

This breach underscores a paradigm shift: even apex predators of the dark web are not immune to exposure. For LockBit, the combination of law enforcement pressure (Operation Cronos) and operational leaks may prove insurmountable. As Alon Gal of Hudson Rock stated, “This is a goldmine for defenders-we’ve turned their weapons into our tools.”

Organizations must heed the lessons:

  • Patch vulnerabilities like Citrix Bleed (CVE-2023-4966) and ConnectWise ScreenConnect (CVE-2024-1708), both exploited by LockBit.

  • Adopt zero-trust architectures to limit lateral movement.

  • Prepare for AI-driven attacks, as LockBit’s successors will likely leverage generative AI for social engineering.

In the end, the LockBit hack is more than a cautionary tale-it’s a roadmap for dismantling cybercrime’s infrastructure, one leaked password at a time.

Sources

  • Reuters: Ransomware group Lockbit appears to have been hacked, analysts say

  • SecurityWeek: Valuable Information Leaked in LockBit Ransomware Hack

  • Computing UK: LockBit ransomware gang hacked again

  • ComplexDiscovery: The LockBit Breach: Unmasking the Underworld of Ransomware Operations

  • National Crime Agency: LockBit leader unmasked and sanctioned

  • BleepingComputer: LockBit ransomware gang hacked, victim negotiations exposed

  • Searchlight Cyber: Early Analysis of the LockBit Data Leak