
An in-depth look at the infrastructure connections of emerging group Orion Leaks and its possible connection to former RaaS giant LockBit.
In recent months, following Operation Cronos , conducted by international agencies to dismantle LockBit’s infrastructure and leadership, the ransomware ecosystem has undergone significant fragmentation. This operation compromised central servers, leak sites, and automated distribution tools, leaving an operational vacuum that has favored the emergence of new names in the data leak landscape. In this context, Orion Leaks emerges, which, according to initial analyses, may be linked to a group attracting attention for the way it handles stolen data. Are we looking at an independent group or a shadowy entity exploiting LockBit’s infrastructure and historical datasets?
At first glance, Orion behaves like a typical double extortion group, publishing leaks and pressuring victims. However, a closer look reveals an interesting pattern:
This behavior falls into the category of so-called “Scavenger Groups” , actors who seek to monetize already exfiltrated data by exploiting the victims’ residual fear and media confusion.
Orion has 13 fatalities on its DLS to date.

Disclaimer: This report includes screenshots and/or text from publicly available sources. The information provided is for threat intelligence and cybersecurity risk awareness purposes only. Red Hot Cyber condemns any unauthorized access, improper dissemination, or misuse of this data. It is currently not possible to independently verify the authenticity of the information reported, as the organization involved has not yet released an official statement on its website. Therefore, this article should be considered for informational and intelligence purposes only.
The most significant indicator linking Orion to LockBit concerns the infrastructure used. The download links point directly to a historic LockBit file server , indicating direct access to legacy backends rather than cloned servers.
IoC: hxxp://lockbit24pegjquuwbmwjlvyivmyaujf33kvlepcxyncnugm3zw73myd[.]onion
This detail suggests two main scenarios:
Data repackaging carries specific risks:
For Incident Response teams, Orion’s emergence requires:
While Orion shows no evidence of new intrusions, its activities can be mapped onto MITRE ATT&CK techniques related to impact and extortion:
Infrastructure evidence links Orion directly to LockBit servers, debunking the perception of a new, emerging threat. Currently, Orion appears more like a spin-off or laundering group within the LockBit ecosystem , rather than an independent ransomware actor.
For Incident Response teams, understanding this difference is essential to respond proportionately and protect affected organizations, distinguishing between new attacks and simple reuse of historical data. Monitoring Orion will continue to provide valuable insights for security and threat intelligence professionals.
RHC will continue to monitor the situation and will publish further updates if significant information emerges.
We invite anyone who knows relevant details to contact us via the encrypted whistleblower email , ensuring the possibility of remaining anonymous .
Follow us on Google News to receive daily updates on cybersecurity. Contact us if you would like to report news, insights or content for publication.
