Red Hot Cyber
Cybersecurity is about sharing. Recognize the risk, combat it, share your experiences, and encourage others to do better than you.
Search
Fortinet 320x100px
Enterprise BusinessLog 970x120 1

Author: Pietro Melillo

LockBit 5.0: concrete signs of a possible rebirth?

The ransomware landscape continues to be characterized by dynamics of adaptation and resilience. Even when an international operation seems to spell the end for a criminal group, experience shows us that the disappearance is often only temporary. This is the case of LockBit, one of the most prolific and structured gangs of the last five years, whose saga seemed to have ended with Operation Cronos in February 2024. Today, however, new evidence from the dark web is fueling speculation that it’s returning under a new guise: LockBit 5.0. LockBit: From Undisputed Dominance to Apparent Decline Over the years, LockBit has represented a

The Gentlemen Ransomware: An Emerging Dark Web Threat Analysis

In Q3 2025, a new ransomware group, identified as The Gentlemen, was observed launching its own Data Leak Site (DLS) on the Tor network. The group’s infrastructure and operational methods indicate a medium-high level of organization, with a particular focus on image management and operational security. The Gentlemen’s DLS is accessible via a .onion address and looks like this: The absence of superfluous features and the choice of decentralized protocols reduce the attack surface against their infrastructure. Victimology The victims observed belong to sectors with high strategic value: The approach suggests a strategy aimed at entities with low tolerance for disruption and

LockBit 5.0: Signs of a New and Possible “Rebirth”?

LockBit represents one of the longest-running and most structured ransomware gangs of recent years, with a Ransomware-as-a-Service (RaaS) model that has profoundly impacted the criminal ecosystem. Following the international operation Operation Cronos, conducted in February 2024 and which led to the seizure of numerous infrastructures and the compromise of affiliated management panels, the group seemed destined for irreversible decline. However, in recent weeks, new evidence on the onion network is fueling speculation of a resurrection of the LockBit brand, under the acronym LockBit 5.0. Brief history of the group Recent evidence Analyzing their underground site reveals a portal accessible via the onion

VanHelsing RaaS: An Expanding Ransomware-as-a-Service Model

The ransomware threat landscape is constantly evolving, with increasingly structured groups adopting sophisticated strategies to maximize profits. VanHelsing is a new player positioning itself in the Ransomware-as-a-Service (RaaS) market, a model that enables even cybercriminals with limited expertise to conduct advanced attacks using an automated platform. Following the February 23, 2025 announcement on an underground forum regarding the VanHelsing RaaS affiliate program, the ransomware group has officially published its first possible victim on its Data Leak Site (DLS). Less than a month after its launch, the appearance of the first compromised organization confirms that VanHelsing is now actively operating. Although the DLS

Babuk Locker 2.0: The New Ransomware Affiliate Program

Babuk, one of the most notorious ransomware groups in cybercrime, has launched the Babuk Locker 2.0 Affiliate Program 2025, an affiliate program for skilled hackers looking to profit from ransomware attacks. This program, published on their data leak site, introduces new advanced features and a more structured model for those wishing to join their criminal network. How the Program Works Babuk Locker 2.0 accepts affiliates from all over the world, regardless of language or origin, provided they have experience in penetration testing and compromising IT systems. Their goal is clear: maximize profits through targeted attacks and manage ransom payments more efficiently. The

NightSpire: A New Player in the Ransomware Landscape

During our reconnaissance into the underground world and criminal groups conducted by Red Hot Cyber’s threat intelligence laboratory DarkLab, we stumbled upon a Data Leak Site of a cyber gang never monitored before: NightSpire. NightSpire is a new ransomware group that has recently emerged on the cybercrime scene. Although no previous information is available about this actor, an analysis of their data leak site (DLS) and their communication provides some key insights into their strategy and operational methods. The group portrays itself as an unstoppable threat to businesses and promises to exploit every vulnerability to their advantage. Below, we analyze the details

Crazyhunter: The Ransomware with the Three-Dimensional Data Annihilation System That Redefines Data Destruction

In the reconnaissance of the world of the underground and criminal groups carried out by Red Hot Cyber’s DarkLab threat intelligence lab, we came across a Data Leak Site of a cyber gang that had never been monitored before: Crazyhunter. With a distinct identity and a manifesto that sets it apart from other cybercriminal actors, Crazyhunter presents itself as a sophisticated operation that focuses on attack speed, data destruction, and a highly structured criminal branding system. From the information gathered on their Data Leak Site (DLS), accessible through the Tor network, the group appears to adopt a methodical and aggressive approach, aimed

Akira Ransomware: The New Threat Using Webcams as Entry Points

Akira represents one of the most recent ransomware threats capable of bypassing traditional organizational defense mechanisms. A recent case analyzed by the S-RM team highlighted how this group leveraged an unprotected webcam to deploy its payload, evading the defenses of an Endpoint Detection and Response (EDR) system. The Initial Modus Operandi The attack began with the compromise of the victim’s network through an internet-exposed remote access solution. Once inside, Akira deployed AnyDesk.exe, a remote management tool, to maintain control over the environment and proceed with data exfiltration. During the later stages of the attack, the attackers used the Remote Desktop Protocol (RDP)

Possible breach at Ukraine’s Ministry of Foreign Affairs: the Qilin Ransomware group claims responsibility for the attack

The Qilin Ransomware group claims to have compromised the systems of Ukraine’s Ministry of Foreign Affairs, stealing private correspondence, personal information, and official decrees. According to the attackers, some of this data has already been sold to third parties. At the moment, it is not possible to confirm the veracity of these statements because the organization has not yet released any official press statement on its website regarding the incident. Consequently, the information presented in this article should be treated solely as an intelligence source. Details of the Alleged Breach Status of the Investigation Conclusions At present, the alleged breach claimed by

A New Dark Actor Enters the Criminal Underground. Discovering Skira Ransomware

During our reconnaissance into the underground world and criminal groups conducted by Red Hot Cyber’s threat intelligence laboratory DarkLab, we stumbled upon a Data Leak Site of a cyber gang never monitored before: Skira. Ransomware groups generally operate under the logic of “double extortion”: after gaining unauthorized access to an organization’s IT systems, they encrypt the data and simultaneously steal a copy. If the victim refuses to pay the ransom, the cybercriminals threaten not only to leave the systems inaccessible but also to publish the exfiltrated data. Skira fits into this scenario as a newly emerging group that, like many of its