Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts

October 26, 2025

Hackers Abuse Blockchain Smart Contracts to Spread Malware via Infected WordPress Sites

October 26, 2025

LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets

October 26, 2025
Facebook X (Twitter) Instagram
Monday, October 27
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»News»New LockBit Ransomware Victims Identified by Security Researchers
News

New LockBit Ransomware Victims Identified by Security Researchers

Team-CWDBy Team-CWDOctober 24, 2025No Comments2 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


After months of a rumoured comeback, the LockBit ransomware group seems to have effectively returned as new victims have emerged since the end of the summer 2025.

The research branch of the cybersecurity firm Check Point has identified at least a dozen organizations hit by LockBit-branded ransomware attacks in September 2025.

According to a report published on October 23, half of the observed victims were infected with the new LockBit 5.0 variant, while the rest were targeted with the 3.0 version, also known as LockBit Black. The LockBit 3.0 builder tools were leaked in 2022, allowing it to be used by cybercriminals with no links to LockBit.

This confirmed return comes over a year after the LockBit ransomware group was disrupted by Operation Cronos, a global law enforcement effort that took down part of the group’s infrastructure in early 2024.

The attacks observed by the Check Point researchers span Western Europe, the Americas and Asia.

They also affected both Windows and Linux systems, which Check Point said is “a clear sign that LockBit’s infrastructure and affiliate network are once again active.”

LockBit 5.0, An Upgraded Ransomware Build

At the beginning of September, LockBit officially announced its return on underground forums, unveiling LockBit 5.0 to mark the group’s sixth anniversary, also calling for new affiliates to join.

This latest version, internally codenamed ‘ChuongDong,’ marks a significant evolution of the group’s encryptor family, said Check Point in a previous report.

Lockbit 5.0 introduces several updates designed to enhance efficiency, security and stealth including

  • Multi-platform support, such as new builds for Windows, Linux and ESXi systems
  • Enhanced anti-analysis mechanisms to obstruct forensic investigation
  • Optimized routines that reduce response windows for defenders
  • Randomized 16-character file extensions to evade detection

The threat group has also reportedly revamped its affiliate panel, which now provides improved management interface with individualized credentials.

“To join, affiliates must deposit roughly $500 in Bitcoin for access to the control panel and encryptors, a model aimed at maintaining exclusivity and vetting participants. Updated ransom notes now identify themselves as LockBit 5.0 and include personalized negotiation links granting victims a 30-day deadline before stolen data is published,” the Check Point researchers noted.



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleOver 100 VS Code Extensions Exposed Developers to Hidden Supply Chain Risks
Next Article Chrome Enterprise: How to Protect the Enterprise Browser Frontier
Team-CWD
  • Website

Related Posts

News

North Korean Hackers Use EtherHiding to Hide Malware Inside Blockchain Smart Contracts

October 26, 2025
News

Hackers Abuse Blockchain Smart Contracts to Spread Malware via Infected WordPress Sites

October 26, 2025
News

LinkPro Linux Rootkit Uses eBPF to Hide and Activates via Magic TCP Packets

October 26, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

‘What happens online stays online’ and other cyberbullying myths, debunked

September 11, 2025

What is it, and how do I get it off my device?

September 11, 2025

How it preys on personal data – and how to stay safe

October 23, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.