Tag: lockbit
-
DragonForce, LockBit, and Qilin, a new triad aims to dominate the ransomware landscape
DragonForce, LockBit, and Qilin formed a ransomware alliance to boost attack effectiveness, marking a major shift in the cyber threat landscape. Ransomware groups DragonForce, LockBit, and Qilin formed a strategic alliance to enhance their attack capabilities, signaling an evolving cyber threat landscape. The alliance aims at sharing tools and infrastructure to enhance attack effectiveness. The…
-
DragonForce, LockBit, and Qilin, a new triad aims to dominate the ransomware landscape
DragonForce, LockBit, and Qilin formed a ransomware alliance to boost attack effectiveness, marking a major shift in the cyber threat landscape. Ransomware groups DragonForce, LockBit, and Qilin formed a strategic alliance to enhance their attack capabilities, signaling an evolving cyber threat landscape. The alliance aims at sharing tools and infrastructure to enhance attack effectiveness. The…
-
LockBit, Qilin & DragonForce Join Forces in Ransomware ‘Cartel’
The three extortion gangs also invited other e-crime attackers to join their collaboration to share attack information and resources, in the wake of LockBit 5.0 being released. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/extortion-gangs-join-forces-ransomware-cartel
-
LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystem
Three prominent ransomware groups DragonForce, LockBit, and Qilin have announced a new strategic ransomware alliance, once underscoring continued shifts in the cyber threat landscape.The coalition is seen as an attempt on the part of the financially motivated threat actors to conduct more effective ransomware attacks, ReliaQuest said in a report shared with The Hacker News.”Announced…
-
LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystem
Three prominent ransomware groups DragonForce, LockBit, and Qilin have announced a new strategic ransomware alliance, once underscoring continued shifts in the cyber threat landscape.The coalition is seen as an attempt on the part of the financially motivated threat actors to conduct more effective ransomware attacks, ReliaQuest said in a report shared with The Hacker News.”Announced…
-
Law Enforcement Pressure is Reshaping the Global Ransomware Threat Landscape
Check Point’s Q2 2025 Ransomware Report reveals the collapse of major RaaS groups like LockBit and RansomHub, giving rise to a new, fragmented wave of ransomware actors. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/10/law-enforcement-pressure-is-reshaping-the-global-ransomware-threat-landscape/
-
Law Enforcement Pressure is Reshaping the Global Ransomware Threat Landscape
Check Point’s Q2 2025 Ransomware Report reveals the collapse of major RaaS groups like LockBit and RansomHub, giving rise to a new, fragmented wave of ransomware actors. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/10/law-enforcement-pressure-is-reshaping-the-global-ransomware-threat-landscape/
-
Chat-Leaks geben Einblick in Taktiken – Was die geleakten LockBit-Chats über Cyber-Erpressung verraten
First seen on security-insider.de Jump to article: www.security-insider.de/lockbit-leak-chats-cyber-erpressung-a-15f4bb818abf2eeaff48316685c5f384/
-
âš¡ Weekly Recap: Cisco 0-Day, Record DDoS, LockBit 5.0, BMC Bugs, ShadowV2 Botnet & More
Cybersecurity never stops”, and neither do hackers. While you wrapped up last week, new attacks were already underway.From hidden software bugs to massive DDoS attacks and new ransomware tricks, this week’s roundup gives you the biggest security moves to know. Whether you’re protecting key systems or locking down cloud apps, these are the updates you…
-
LockBit 5.0 ist zurück; zielt auf Linux, Windows und ESXi
Eigentlich sollte die LockBit-Infrastruktur ja mit der Operation Cronos zerschlagen sein. Trend Micro schlägt jetzt Alarm, denn man ist auf eine neue Variante LockBit 5.0 gestoßen. Die Malware greift Systeme mit Linux, Windows sowie VMware ESXi-Instanzen an. Rückblick auf LockBit … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/09/29/lockbit-5-0-ist-zurueck-zielt-auf-linux-windows-und-esxi/
-
Lockbit 5.0: Neue Ransomware-Variante für Windows und Linux im Umlauf
Die Cybererpresser verbessern die Verschleierung ihrer Malware und Erschweren die Wiederherstellung verschlüsselter Dateien. First seen on golem.de Jump to article: www.golem.de/news/lockbit-5-0-neue-ransomware-variante-fuer-windows-und-linux-im-umlauf-2509-200598.html
-
Meet LockBit 5.0: Faster ESXi drive encryption, better at evading detection
the Windows binary uses heavy obfuscation and packing: it loads its payload through DLL reflection while implementing anti-analysis techniques like Event Tracing for Windows (ETW) patching and terminating security services;the Linux variant maintains similar functionality with command-line options for targeting specific directories and file types;the ESXi variant specifically targets VMware virtualization environments, and is designed…
-
LockBit’s new variant is ‘most dangerous yet,’ hitting Windows, Linux and VMware ESXi
Operation Cronos didn’t kill LockBit it just came back meaner First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/lockbits_new_variant_is_most/
-
LockBit’s new variant is ‘most dangerous yet,’ hitting Windows, Linux and VMware ESXi
Operation Cronos didn’t kill LockBit it just came back meaner First seen on theregister.com Jump to article: www.theregister.com/2025/09/26/lockbits_new_variant_is_most/
-
New LockBit Ransomware Variant Emerges as Most Dangerous Yet
Trend Micro highlighted the new LockBit version’s improved technical improvements and cross-platform functionality compared to previous iterations First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/lockbit-ransomware-most-dangerous/
-
New LockBit Ransomware Variant Emerges as Most Dangerous Yet
Trend Micro highlighted the new LockBit version’s improved technical improvements and cross-platform functionality compared to previous iterations First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/lockbit-ransomware-most-dangerous/
-
LockBit 5.0 Ransomware Targets Windows, Linux, and VMware ESXi Systems
Cybersecurity researchers at Trend Micro have discovered a new and dangerous variant of LockBit ransomware that targets Windows, Linux, and VMware ESXi systems, utilizing advanced obfuscation techniques and sophisticated cross-platform capabilities. Advanced Multi-Platform Attack Strategy LockBit 5.0 represents a significant evolution in ransomware threats, featuring dedicated variants for three critical computing platforms. All variants share…
-
Fake Ukrainian Police Emails Spread New CountLoader Malware Loader
A new malware loader, CountLoader, has been discovered by cybersecurity firm Silent Push. This threat is linked to prominent Russian ransomware gangs, including LockBit, BlackBasta, and Qilin, and is being used as an initial access broker. First seen on hackread.com Jump to article: hackread.com/fake-ukrainian-police-emails-countloader-malware-loader/
-
Fake Ukrainian Police Emails Spread New CountLoader Malware Loader
A new malware loader, CountLoader, has been discovered by cybersecurity firm Silent Push. This threat is linked to prominent Russian ransomware gangs, including LockBit, BlackBasta, and Qilin, and is being used as an initial access broker. First seen on hackread.com Jump to article: hackread.com/fake-ukrainian-police-emails-countloader-malware-loader/
-
CountLoader Broadens Russian Ransomware Operations With Multi-Version Malware Loader
Cybersecurity researchers have discovered a new malware loader codenamed CountLoader that has been put to use by Russian ransomware gangs to deliver post-exploitation tools like Cobalt Strike and AdaptixC2, and a remote access trojan known as PureHVNC RAT.”CountLoader is being used either as part of an Initial Access Broker’s (IAB) toolset or by a ransomware…
-
Lockbit Linux ESXi Ransomware Variant Reveals Evasion Techniques and File Encryption Process
A recent reverse engineering analysis of a Lockbit ransomware variant targeting Linux-based ESXi servers has uncovered several sophisticated evasion techniques and operational details. The malware, first documented in 2022, employs the ptrace system call to detect debugging environments by attempting to attach to its parent process. If this fails typically due to an existing tracer…
-
What the LockBit 4.0 Leak Reveals About RaaS Groups
The leak serves as a wake-up call: Being prepared is the cornerstone of a successful defense, and those who don’t prepare are going to face uncertainty caused by the lack of attackers’ accountability. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/what-lockbit-leak-reveals-raas-groups
-
9 things CISOs need know about the dark web
Tags: 2fa, access, ai, attack, automation, backup, blockchain, botnet, breach, captcha, ceo, ciso, communications, corporate, credentials, crypto, cyber, cybercrime, cybersecurity, dark-web, data, data-breach, ddos, deep-fake, defense, detection, dns, exploit, extortion, finance, fraud, group, guide, hacking, identity, incident, incident response, infrastructure, intelligence, international, jobs, law, leak, lockbit, malicious, malware, marketplace, mfa, monitoring, network, open-source, phishing, privacy, ransomware, resilience, risk, russia, saas, scam, service, strategy, tactics, technology, threat, tool, training, vpn, vulnerability, zero-dayNew groups form after major marketplaces are disrupted: International takedown efforts damage infrastructure and curb cybercrime operations by disrupting larger operations, removing major players from the ecosystem and scattering user bases.However, the dark web is highly adaptive and sophisticated actors often maintain contingency plans, including mirrors, backups, and alternative forums, according to Edward Currie, associate…
-
Check Point untersucht Angriffe durch Kombination aus mehreren Ransomwares
Es wurde festgestellt, dass bei diesen Angriffen mehrere Arten von Ransomware gleichzeitig eingesetzt wurden. Eine davon ist die reguläre LockBit Black, die zweite verwendet die Erweiterung .x2anylock. Diese Erweiterung wurde später vom Betreiber der Ransomware Warlock verwendet, der im Bericht von Microsoft über die SharePoint-Sicherheitslücke erwähnt wird. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/check-point-untersucht-angriffe-durch-kombination-aus-mehreren-ransomwares/a41654/
-
SocGholish Malware Spread via Ad Tools; Delivers Access to LockBit, Evil Corp, and Others
The threat actors behind the SocGholish malware have been observed leveraging Traffic Distribution Systems (TDSs) like Parrot TDS and Keitaro TDS to filter and redirect unsuspecting users to sketchy content.”The core of their operation is a sophisticated Malware-as-a-Service (MaaS) model, where infected systems are sold as initial access points to other cybercriminal organizations,” Silent Push…
-
ShadowSyndicate Infrastructure Used by Multiple Ransomware Groups Including Cl0p, LockBit and RansomHub
Cybersecurity researchers have uncovered significant overlaps between the attack infrastructure of ShadowSyndicate, also known as Infra Storm by Group-IB, and several prominent ransomware-as-a-service (RaaS) operations. Active since July 2022, ShadowSyndicate has been linked to high-profile RaaS brands such as AlphaV/BlackCat, LockBit, Play, Royal, Cl0p, Cactus, and RansomHub. The group, speculated to function more as a…
-
LockBit Operators Use Stealthy DLL Sideloading to Mask Malicious App as Legitimate One
Operators of LockBit ransomware have improved their tactics, methods, and procedures (TTPs) to avoid detection and increase damage in the always changing world of cyberthreats. By exploiting DLL sideloading and masquerading, these attackers disguise malicious activities within legitimate system processes, enabling persistence and seamless integration into compromised environments. DLL sideloading tricks trusted applications into loading…
-
Ransomware-Report Erpressungsversuche werden gezielter und Verhandlungen über Lösegeld aggressiver
Check Point Research (CPR), die Sicherheitsforschungsabteilung von Check Point Software Technologies, hat seinen Ransomware-Report für das zweite Quartal 2025 veröffentlicht. Höhepunkte des Berichts umfassen: Große Ransomware-as-a-Service-Gruppen (RaaS) brachen zusammen, wie Lockbit und Ransomhub, was zu einer Fragmentierung des kriminellen Ökosystems geführt hat, das aber nach wie vor sehr aktiv ist. Die Gruppierung um die Ransomware…
-
Storm-2603 Deploys DNS-Controlled Backdoor in Warlock and LockBit Ransomware Attacks
The threat actor linked to the exploitation of the recently disclosed security flaws in Microsoft SharePoint Server is using a bespoke command-and-control (C2) framework called AK47 C2 (also spelled ak47c2) in its operations.The framework includes at least two different types of clients, HTTP-based and Domain Name System (DNS)-based, which have been dubbed AK47HTTP and AK47DNS,…

