Take a Product Tour Request a Demo Cybersecurity Assessment Contact Us

Blogs

The latest cybersecurity trends, best practices, security vulnerabilities, and more

Dark Web Roast - September 2025 Edition

Executive Summary

September 2025 brought us a delightful buffet of underground incompetence that makes one wonder if cybercriminals are actively competing for the "Most Spectacular Failure" award. From Lumma Stealer's exit scam that turned customer loyalty into a punchline, to LockBit running a forum re-election campaign with all the dignity of a reality TV show contestant, this month proved that even ransomware operators can't escape the indignity of democratic rejection. We witnessed wannabe threat actors forming a cybercrime boy band with a name that screams "we have no original ideas," a data reseller so lazy they've turned ctrl+c ctrl+v into a business model, and a crypto mixer offering insurance deposits because apparently even money launderers want consumer protection now. The underground continues to prove that whilst technology evolves, human stupidity remains refreshingly consistent—and for that, we are eternally grateful for the content.

This Month in the DarkRoast

🎪 Lumma Stealer's Spectacular Exit Scam

The Lumma Stealer operation decided September was the perfect time to ghost their entire customer base in what can only be described as the doxxing advent calendar nobody asked for. After rebuilding a reputation as a reliable infostealer capable of surviving Law Enforcement intervention, the operators apparently concluded exit scams are more profitable than customer service and proceeded to burn every bridge with the efficiency of a professional arsonist. Customers who'd invested in the malware-as-a-service platform watched helplessly as their criminal business model evaporated overnight, proving once again there's no honor amongst thieves—especially when there's a sufficiently large pile of cryptocurrency involved. The underground forums erupted with the kind of betrayed outrage typically reserved for bad restaurant reviews, complete with users writing eulogy-style posts mourning the loss of their "never gonna give you up, never gonna let you down" service provider. One can only imagine the Lumma operators sipping cocktails on a beach somewhere, scrolling through the complaints with the satisfaction of knowing they'll never have to answer another support ticket.

Figure:

🗳️ LockBit's Political Campaign: "Make XSS Great Again"

The notorious LockbitSupp ransomware operator, banned from XSS forum, launched a full-blown political campaign to get unbanned, complete with a voting thread. LockBit promised forum members, "If you vote for me, I will make XSS great again"—literally positioning himself as the Trump of cybercrime forums. The drama escalated when he tried bribing the admin, insulted community elders by telling them to "go read lectures to your grandmother", and his affiliates mysteriously showed up to vote for him all on the same day. One forum member asked the burning question: "Will they give him registration on the Lolz forum too?" while another noted, "now it's clear who 'Trump' is." The admin had to step in multiple times, warning "no insults" as LockBit's campaign devolved into name-calling and accusations of slander. When your ransomware operation's biggest challenge isn't law enforcement but getting unbanned from a forum through democratic elections, your threat model needs serious recalibration.

Figure:

🎤 Scattered Lapsus$ Hunters

Someone on the forums decided that the cybercrime world really needed a cybercrime boy band, announcing their new collective with a mashup name that sounds like they couldn't decide between tribute acts. These aspiring threat actors are apparently cosplaying as the underground's greatest hits, combining the scattered chaos of one group with the youthful audacity of another, presumably hoping that mashing the notorious names together will grant them instant credibility. The announcement was met with the kind of bemused reception typically reserved for someone showing up to a black-tie event in fancy dress, with veteran criminals wondering if this is what passes for branding strategy these days. It's the ultimate tryhard move—imagine starting a rock band and calling yourselves "The Rolling Queen Beatles" whilst expecting to be taken seriously. The underground's response has been a masterclass in secondhand embarrassment, with observers noting that if you need to borrow someone else's reputation to establish yours, you've already lost the plot before writing the first line of code.

Figure:

📋 Panda's Copy-Paste Empire

A threat actor known as Panda has built what can only be described as a criminal inception scenario, copying other people's stolen data and redistributing it as if it were original content, creating layers of theft that make you dizzy trying to track provenance. The operation demonstrates a business model based entirely on repackaging other criminals' work, essentially running a secondhand shop for stolen information without bothering with the inconvenient step of actually stealing anything themselves. It's remarkably efficient in a completely shameless way, recognizing that in the underground economy, most people can't tell the difference between fresh breaches and recycled data, so why bother with the risky work of actual hacking when you can just ctrl+c, ctrl+v your way to profit. Panda's approach suggests operational security is more of a suggestion than a requirement, conducting redistribution operations with the kind of visibility that makes you wonder if they're actively trying to get caught or simply don't care. The whole enterprise represents the logical endpoint of criminal laziness, where even theft is too much effort, and it's easier to steal from thieves than from legitimate targets.

🛡️ FinCenter's Hilarious "Insurance Deposit"

AURA CORP's FinCenter service introduced the concept of an "insurance deposit" for their crypto cleaning services, with all the sophistication of a lemonade stand that discovered the concept of terms and conditions. This wasn't just a mixer service; this was a mixer service that had apparently hired a lawyer who learned contract law from watching Judge Judy, resulting in a "100% refund guarantee" that's about as trustworthy as a promise made by someone actively helping you commit financial crimes. The whole setup reads like a Yelp page for money laundering, complete with customer testimonials and a reassuring deposit system that suggests if the crime doesn't work out, they'll give you your crime money back. The fact that this service felt the need to offer insurance for illegal activity is perhaps the most 2025 thing imaginable—even criminals want consumer protection now, apparently, and they want it documented on the blockchain for maximum irony and evidence preservation for future prosecutors.

Figure:

🤖 NYU Professors Accidentally Create Better Ransomware Than Actual Cybercriminals

New York University researchers developed "PromptLock", the first AI-powered ransomware that uses large language models to autonomously conduct attacks, and underground forums on RAMP and Exploit erupted in confused fascination. The academic proof-of-concept costs around $0.70 per run using GPT-5 API rates and generates unique code each time, making antivirus detection difficult. Underground forum members discussed this development with a mix of fascination and confusion—one actor on Exploit offered to trade their "Armalife 10GB Invoice Database" for "Ransomware or RaaS service that works well and bypasses antivirus", adding "Reach out on Telegram @cadaflam". Meanwhile, forum discussions debated whether this signals "the sunset of standard RaaS" operations. When university professors are building better ransomware than actual cybercriminals—for seventy cents per attack scenario—the underground economy has a serious innovation problem. The fact that forum members are trying to trade databases for working ransomware while academics are publishing AI-powered variants suggests the skill gap between researchers and criminals is widening in the wrong direction.

Conclusion

As September 2025 draws to a close, we're left marveling at an underground ecosystem where exit scams are executed with Broadway-level drama, ransomware operators campaign for forum privileges like they're running for student council, and the most innovative "criminal" development came from university researchers who probably submitted it as a conference paper. The month gave us threat actors who think mashing together notorious group names counts as branding, data thieves too lazy to steal their own data, and money launderers offering refund policies like they're running an Amazon storefront for financial crimes. The underground continues to demonstrate that you can have all the stolen credentials in the world, but you can't buy competence, originality, or apparently, basic forum etiquette. Same time next month for another episode of "Criminals Who Somehow Make This Job Look Harder Than It Needs To Be."

Disclaimer

While these incidents are genuinely amusing, they represent real criminal activities causing significant harm. This content is for threat intelligence and educational purposes only.
And to all you cybercriminals out there, remember they’re just jokes…

Figure:

Discover the latest cybersecurity research from the Trellix Advanced Research Center: https://www.trellix.com/advanced-research-center/

This document and the information contained herein describes computer security research for educational purposes only and the convenience of Trellix customers.

Get the latest

Stay up to date with the latest cybersecurity trends, best practices, security vulnerabilities, and so much more.
Please enter a valid email address.

Zero spam. Unsubscribe at any time.