After months of a rumoured comeback, the LockBit ransomware group seems to have effectively returned as new victims have emerged since the end of the summer 2025.
The research branch of the cybersecurity firm Check Point has identified at least a dozen organizations hit by LockBit-branded ransomware attacks in September 2025.
According to a report published on October 23, half of the observed victims were infected with the new LockBit 5.0 variant, while the rest were targeted with the 3.0 version, also known as LockBit Black. The LockBit 3.0 builder tools were leaked in 2022, allowing it to be used by cybercriminals with no links to LockBit.
This confirmed return comes over a year after the LockBit ransomware group was disrupted by Operation Cronos, a global law enforcement effort that took down part of the group’s infrastructure in early 2024.
The attacks observed by the Check Point researchers span Western Europe, the Americas and Asia.
They also affected both Windows and Linux systems, which Check Point said is “a clear sign that LockBit’s infrastructure and affiliate network are once again active.”
LockBit 5.0, An Upgraded Ransomware Build
At the beginning of September, LockBit officially announced its return on underground forums, unveiling LockBit 5.0 to mark the group’s sixth anniversary, also calling for new affiliates to join.
This latest version, internally codenamed ‘ChuongDong,’ marks a significant evolution of the group’s encryptor family, said Check Point in a previous report.
Lockbit 5.0 introduces several updates designed to enhance efficiency, security and stealth including
- Multi-platform support, such as new builds for Windows, Linux and ESXi systems
- Enhanced anti-analysis mechanisms to obstruct forensic investigation
- Optimized routines that reduce response windows for defenders
- Randomized 16-character file extensions to evade detection
The threat group has also reportedly revamped its affiliate panel, which now provides improved management interface with individualized credentials.
“To join, affiliates must deposit roughly $500 in Bitcoin for access to the control panel and encryptors, a model aimed at maintaining exclusivity and vetting participants. Updated ransom notes now identify themselves as LockBit 5.0 and include personalized negotiation links granting victims a 30-day deadline before stolen data is published,” the Check Point researchers noted.


