Threat Database Ransomware LockBit Green Ransomware

LockBit Green Ransomware

The LockBit Ransomware gang has apparently added a new threatening tool to their arsenal. The threat is tracked by cybersecurity researchers as the LockBit Green Ransomware. Since its inception, the LockBit operation has switched through multiple iterations of its encryptor, beginning with a custom one and progressing to LockBit 3.0 (aka LockBit Black), which was based on the source code of the BlackMatter gang.

Now, the threat actors have switched to an encryptor based on the leaked Conti source code. Details about the new LockBit operation were first reported by the cybersecurity collective VX-Underground. The LockBit Green is a powerful encryption tool that can be used to lock up files and demand ransom payments from victims in exchange for unlocking them.

The LockBit Green Ransomware Details

The LockBit Green is the latest version of ransomware created by the notorious LockBit gang. It is available to affiliates via a RaaS (Ransomware-as-a-Service) model through the LockBit portal's builder feature. The threat actors also have updated their ESXI Ransomware, a threat targeted specifically at the widely used VMware ESXi hypervisor.

As for the LockBit Green, the only changes made to the source code taken straight from Conti were in the ransom note, which has been updated to use the LockBit 3.0 format. The filename for this ransom note also has been changed to '!!!-Restore-My-Files-!!!.txt.'

When executed on a breached device, the threatening software encrypts files and demands payment in exchange for unlocking them. Victims are advised not to pay any ransom as there is no guarantee that their files will be restored after payment.

How to Secure Your Device against Ransomware Infections Like the LockBit Green?

Ransomware is an insidious cyber attack that locks up computers and encrypts files until the user pays a ransom. Unfortunately, these attacks are becoming more sophisticated and harder to prevent. That's why you should protect your device from ransomware infections by following certain guidelines and best practices.

Keeping your operating system (OS) up-to-date is essential to ensure that any security loopholes present in previous OS versions have been plugged in with subsequent update releases or patches. To update your OS, you should go into the settings on your device and check for updates regularly.

An anti-malware software will stop unsafe programs from infiltrating your device in the first place, while a firewall will block any traffic from untrusted sources, making it much harder for an attacker to gain access through network ports or unsafe websites. For maximum security, it's advisable to use both a good anti-malware program and a firewall on all of your connected devices.

Finally, backing up personal files regularly would ensure that none of them can ever be lost due to data encryption caused by a ransomware infection. Choose an external hard drive with adequate storage space for bulk backups or a suitable cloud storage service.

'~~~ LockBit 3.0 the world's fastest and most stable ransomware from 2019~~~

>>>>> Your data is stolen and encrypted.

If you don't pay the ransom, the data will be published on our TOR darknet sites. Keep in mind that once your data appears on our leak site, it could be bought by your competitors at any second, so don't hesitate for a long time. The sooner you pay the ransom, the sooner your company will be safe.

Tor Browser Links:

Links for normal browser:

>>>>> What guarantee is there that we won't cheat you?

We are the oldest ransomware affiliate program on the planet, nothing is more important than our reputation. We are not a politically motivated group and we want nothing more than money. If you pay, we will provide you with decryption software and destroy the stolen data. After you pay the ransom, you will quickly make even more money. Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you. Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it. If we don't give you a decryptor or delete your data after you pay, no one will pay us in the future. You can get more information about us on Ilon Musk's Twitter hxxps://twitter.com/hashtag/lockbit?f=live

>>>>> You need to contact us and decrypt one file for free on TOR darknet sites with your personal ID

Download and install Tor Browser hxxps://www.torproject.org/

Write to the chat room and wait for an answer, we'll guarantee a response from you. If you need a unique ID for correspondence with us that no one will know about, tell it in the chat, we will generate a secret chat for you and give you his ID via private one-time memos service, no one can find out this ID but you. Sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack hundreds of companies around the world.

Tor Browser personal link available only to you (available during a ddos attack):

Tor Browser Links for chat (sometimes unavailable due to ddos attacks):

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

>>>>> Your personal ID: - <<<<<

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

>>>>> Warning! Do not delete or modify encrypted files, it will lead to problems with decryption of files!

>>>>> Don't go to the police or the FBI for help and don't tell anyone that we attacked you.

They won't help and will only make things worse for you. In 3 years not a single member of our group has been caught by the police, we are top notch hackers and we never leave a trail of crime. The police will try to prohibit you from paying the ransom in any way. The first thing they will tell you is that there is no guarantee to decrypt your files and remove stolen files, this is not true, we can do a test decryption before paying and your data will be guaranteed to be removed because it is a matter of our reputation, we make hundreds of millions of dollars and are not going to lose our revenue because of your files. It is very beneficial for the police and FBI to let everyone on the planet know about your data leak because then your state will get the fines budgeted for you due to GDPR and other similar laws. The fines will be used to fund the police and the FBI, they will eat more sweet coffee donuts and get fatter and fatter. The police and the FBI don't care what losses you suffer as a result of our attack, and we will help you get rid of all your problems for a modest sum of money. Along with this you should know that it is not necessarily your company that has to pay the ransom and not necessarily from your bank account, it can be done by an unidentified person, such as any philanthropist who loves your company, for example, Elon Musk, so the police will not do anything to you if someone pays the ransom for you. If you're worried that someone will trace your bank transfers, you can easily buy cryptocurrency for cash, thus leaving no digital trail that someone from your company paid our ransom. The police and FBI will not be able to stop lawsuits from your customers for leaking personal and private information. The police and FBI will not protect you from repeated attacks. Paying the ransom to us is much cheaper and more profitable than paying fines and legal fees.

>>>>> What are the dangers of leaking your company's data.

First of all, you will receive fines from the government such as the GDRP and many others, you can be sued by customers of your firm for leaking information that was confidential. Your leaked data will be used by all the hackers on the planet for various unpleasant things. For example, social engineering, your employees' personal data can be used to re-infiltrate your company. Bank details and passports can be used to create bank accounts and online wallets through which criminal money will be laundered. On another vacation trip, you will have to explain to the FBI where you got millions of dollars worth of stolen cryptocurrency transferred through your accounts on cryptocurrency exchanges. Your personal information could be used to make loans or buy appliances. You would later have to prove in court that it wasn't you who took out the loan and pay off someone else's loan. Your competitors may use the stolen information to steal technology or to improve their processes, your working methods, suppliers, investors, sponsors, employees, it will all be in the public domain. You won't be happy if your competitors lure your employees to other firms offering better wages, will you? Your competitors will use your information against you. For example, look for tax violations in the financial documents or any other violations, so you have to close your firm. According to statistics, two thirds of small and medium-sized companies close within half a year after a data breach. You will have to find and fix the vulnerabilities in your network, work with the customers affected by data leaks. All of these are very costly procedures that can exceed the cost of a ransomware buyout by a factor of hundreds. It's much easier, cheaper and faster to pay us the ransom. Well and most importantly, you will suffer a reputational loss, you have been building your company for many years, and now your reputation will be destroyed.

Read more about the GDRP legislation::

https://en.wikipedia.org/wiki/General_Data_Protection_Regulation

hxxps://gdpr.eu/what-is-gdpr/

hxxps://gdpr-info.eu/

>>>>> Don't go to recovery companies, they are essentially just middlemen who will make money off you and cheat you.

We are well aware of cases where recovery companies tell you that the ransom price is 5 million dollars, but in fact they secretly negotiate with us for 1 million dollars, so they earn 4 million dollars from you. If you approached us directly without intermediaries you would pay 5 times less, that is 1 million dollars.

>>>> Very important! For those who have cyber insurance against ransomware attacks.

Insurance companies require you to keep your insurance information secret, this is to never pay the maximum amount specified in the contract or to pay nothing at all, disrupting negotiations. The insurance company will try to derail negotiations in any way they can so that they can later argue that you will be denied coverage because your insurance does not cover the ransom amount. For example your company is insured for 10 million dollars, while negotiating with your insurance agent about the ransom he will offer us the lowest possible amount, for example 100 thousand dollars, we will refuse the paltry amount and ask for example the amount of 15 million dollars, the insurance agent will never offer us the top threshold of your insurance of 10 million dollars. He will do anything to derail negotiations and refuse to pay us out completely and leave you alone with your problem. If you told us anonymously that your company was insured for $10 million and other important details regarding insurance coverage, we would not demand more than $10 million in correspondence with the insurance agent. That way you would have avoided a leak and decrypted your information. But since the sneaky insurance agent purposely negotiates so as not to pay for the insurance claim, only the insurance company wins in this situation. To avoid all this and get the money on the insurance, be sure to inform us anonymously about the availability and terms of insurance coverage, it benefits both you and us, but it does not benefit the insurance company. Poor multimillionaire insurers will not starve and will not become poorer from the payment of the maximum amount specified in the contract, because everyone knows that the contract is more expensive than money, so let them fulfill the conditions prescribed in your insurance contract, thanks to our interaction.

>>>>> If you do not pay the ransom, we will attack your company again in the future.'

Trending

Most Viewed

Loading...