Security bugs in ransomware leak sites helped save six companies from paying hefty ransoms

a sea of patterned green bugs with yellow bitcoin logos on them on a red background

Image Credits: Samuil Levich / Getty Images

A security researcher says six companies were saved from having to pay potentially hefty ransom demands, in part thanks to rookie security flaws found in the web infrastructure used by the ransomware gangs themselves.

Two companies received the decryption keys to unscramble their data without having to pay the cybercriminals a ransom, and four hacked crypto companies were alerted before the ransomware gang could begin encrypting their files, marking rare wins for the targeted victim organizations.

Vangelis Stykas, a security researcher and chief technology officer at Atropos.ai, set out on a research project to identify the command and control servers behind over 100 ransomware and extortion-focused groups and their data leak sites. The aim was to identify flaws that could be used to unmask information about the gangs themselves, including their victims. 

Stykas told TechCrunch ahead of his talk at the Black Hat security conference in Las Vegas on Thursday that he found several simple vulnerabilities in the web dashboards used by at least three ransomware gangs, which were enough to compromise the inner workings of the operations themselves.

Ransomware gangs typically hide their identities and operations on the dark web, an anonymous version of the web accessible through the Tor browser, which makes it difficult to identify where the real-world servers are that are used for cyberattacks and storage of stolen data.

But coding errors and security bugs in the leak sites, which ransomware gangs use to extort their victims by publishing their stolen files, allowed Stykas to peek inside without having to log in and extract information about each operation. In some cases, the bugs exposed the IP addresses of the leak site’s servers, which could be used to trace their real-world locations.

Some of the bugs include the Everest ransomware gang using a default password for accessing its back-end SQL databases, and exposing its file directories, and exposed API endpoints that revealed the targets of the BlackCat ransomware gang’s attacks while in progress.

Stykas said he also used one bug, known as an insecure direct object reference, or IDOR, to cycle through all of the chat messages of a Mallox ransomware administrator, which contained two decryption keys that Stykas then shared with the affected companies.

The researcher told TechCrunch that two of the victims were small businesses and the other four were crypto companies, with two of them considered unicorns (startups with valuations over $1 billion), though he declined to name the companies.

He added that none of the companies he notified has publicly disclosed the security incidents, and did not rule out disclosing the names of the companies in the future.

The FBI and other government authorities have long advocated victims of ransomware not to pay the hackers’ ransom, as to prevent the malicious actors from profiting from their cyberattacks. But the advice offers little by way of recourse for the companies that need to regain access to their data or can’t operate their business.

Law enforcement has seen some success in compromising ransomware gangs in order to obtain their bank of decryption keys and starve cybercriminals from their illegal revenue streams, albeit with mixed results.

The research shows that ransomware gangs can be susceptible to much of the same simple security issues as big companies, providing a potential avenue for law enforcement to target criminal hackers that are far out of jurisdictional reach. 

Security bugs in ransomware leak sites helped save six companies from paying hefty ransoms

a sea of patterned green bugs with yellow bitcoin logos on them on a red background

Image Credits: Samuil Levich / Getty Images

A security researcher says six companies were saved from having to pay potentially hefty ransom demands, in part thanks to rookie security flaws found in the web infrastructure used by the ransomware gangs themselves.

Two companies received the decryption keys to unscramble their data without having to pay the cybercriminals a ransom, and four hacked crypto companies were alerted before the ransomware gang could begin encrypting their files, marking rare wins for the targeted victim organizations.

Vangelis Stykas, a security researcher and chief technology officer at Atropos.ai, set out on a research project to identify the command and control servers behind over 100 ransomware and extortion-focused groups and their data leak sites. The aim was to identify flaws that could be used to unmask information about the gangs themselves, including their victims. 

Stykas told TechCrunch ahead of his talk at the Black Hat security conference in Las Vegas on Thursday that he found several simple vulnerabilities in the web dashboards used by at least three ransomware gangs, which were enough to compromise the inner workings of the operations themselves.

Ransomware gangs typically hide their identities and operations on the dark web, an anonymous version of the web accessible through the Tor browser, which makes it difficult to identify where the real-world servers are that are used for cyberattacks and storage of stolen data.

But coding errors and security bugs in the leak sites, which ransomware gangs use to extort their victims by publishing their stolen files, allowed Stykas to peek inside without having to log in and extract information about each operation. In some cases, the bugs exposed the IP addresses of the leak site’s servers, which could be used to trace their real-world locations.

Some of the bugs include the Everest ransomware gang using a default password for accessing its back-end SQL databases, and exposing its file directories, and exposed API endpoints that revealed the targets of the BlackCat ransomware gang’s attacks while in progress.

Stykas said he also used one bug, known as an insecure direct object reference, or IDOR, to cycle through all of the chat messages of a Mallox ransomware administrator, which contained two decryption keys that Stykas then shared with the affected companies.

The researcher told TechCrunch that two of the victims were small businesses and the other four were crypto companies, with two of them considered unicorns (startups with valuations over $1 billion), though he declined to name the companies.

He added that none of the companies he notified has publicly disclosed the security incidents, and did not rule out disclosing the names of the companies in the future.

The FBI and other government authorities have long advocated victims of ransomware not to pay the hackers’ ransom, as to prevent the malicious actors from profiting from their cyberattacks. But the advice offers little by way of recourse for the companies that need to regain access to their data or can’t operate their business.

Law enforcement has seen some success in compromising ransomware gangs in order to obtain their bank of decryption keys and starve cybercriminals from their illegal revenue streams, albeit with mixed results.

The research shows that ransomware gangs can be susceptible to much of the same simple security issues as big companies, providing a potential avenue for law enforcement to target criminal hackers that are far out of jurisdictional reach. 

an illustration of a passport

Hackers are threatening to leak World-Check, a huge sanctions and financial crimes watchlist

an illustration of a passport

Image Credits: Bryce Durbin / TechCrunch

A financially motivated criminal hacking group says it has stolen a confidential database containing millions of records that companies use for screening potential customers for links to sanctions and financial crime.

The hackers, which call themselves GhostR, said they stole 5.3 million records from the World-Check screening database in March and are threatening to publish the data online.

World-Check is a screening database used for “know your customer” checks (or KYC), allowing companies to determine if prospective customers are high risk or potential criminals, such as people with links to money laundering or who are under government sanctions. The hackers told TechCrunch that they stole the data from a Singapore-based firm with access to the World-Check database, but did not name the firm.

A portion of the stolen data, which the hackers shared with TechCrunch, includes individuals who were sanctioned as recently as this year.

Simon Henrick, a spokesperson for the London Stock Exchange Group, which maintains the database, told TechCrunch: “This was not a security breach of LSEG/our systems. The incident involves a third party’s data set, which includes a copy of the World-Check data file. This was illegally obtained from the third party’s system. We are liaising with the affected third party, to ensure our data is protected and ensuring that any appropriate authorities are notified.”

LSEG did not name the third-party company, but did not dispute the amount of data stolen.

The portion of stolen data seen by TechCrunch contains records on thousands of people, including current and former government officials, diplomats, and private companies whose leaders are considered “politically exposed people,” who are at a higher risk of involvement in corruption or bribery. The list also contains individuals accused of involvement in organized crime, suspected terrorists, intelligence operatives and a European spyware vendor.

The data varies by record. The database contains names, passport numbers, Social Security numbers, online crypto account identifiers and bank account numbers, and more.

World-Check is currently owned by the London Stock Exchange Group following a $27 billion deal to buy financial data provider Refinitiv in 2021. LSEG collects information from public sources, including sanctions lists, government sources and news outlets, then provides the database as a subscription to companies for conducting customer due diligence.

But privately run databases, like World-Check, are known to contain errors that can affect entirely innocent people with no nexus or connection to crime but whose information is stored in these databases.

In 2016, an older copy of the World-Check database leaked online following a security lapse at a third-party company with access to the data, including a former advisor to the U.K. government that World-Check had applied a “terrorism” label to his name. Banking giant HSBC shut down bank accounts belonging to several prominent British Muslims after the World-Check database branded them with “terrorism” tags.

A spokesperson for the U.K.’s data protection authority, the Information Commissioner’s Office, did not immediately comment on the breach.


To contact this reporter, get in touch on Signal and WhatsApp at +1 646-755-8849, or by email. You can also send files and documents via SecureDrop.