The notorious LockBit ransomware group, one of the most prolific cybercrime operations in recent years, has resurfaced after a two-month period of inactivity. The group has announced an upgraded version of its malware, dubbed LockBit 5.0. This new iteration is not merely a rebrand but includes significant technical enhancements aimed at defeating modern security tools. The re-emergence of this ransomware-as-a-service (RaaS) giant signals a renewed threat to organizations worldwide, as the group seeks to rebuild its affiliate network and re-establish its market dominance.
LockBit's operations were significantly disrupted by a coordinated international law enforcement action in early 2024. However, the core developers appear to have regrouped and spent the subsequent months re-tooling their primary weapon. LockBit 5.0 is being marketed on dark web forums to attract new affiliates, promising enhanced capabilities and greater operational success. The malware is designed for maximum impact in enterprise environments, with variants capable of encrypting systems running Windows, Linux, and VMware ESXi—the virtualization platform that underpins many corporate data centers.
The most notable upgrade in LockBit 5.0, as analyzed by Bitdefender, is its anti-analysis and defense evasion capabilities. The key new feature is the implementation of Event Tracing for Windows (ETW) patching.
T1562.006 - Indicator Blocking: ETW): ETW is a kernel-level tracing facility in Windows that provides detailed logging about system and application activity. Many EDR and security products rely on ETW data to detect malicious behavior. LockBit 5.0 reportedly patches ETW functions directly in memory, preventing them from writing logs related to the ransomware's processes. This effectively blinds monitoring tools, allowing the ransomware to execute its payload without triggering alerts.The return of LockBit with a more advanced toolset poses a high risk to organizations across all sectors. The group's RaaS model means that even low-skilled cybercriminals can lease the malware and launch sophisticated attacks. The focus on evading EDR via ETW patching demonstrates that ransomware groups are actively adapting their TTPs to counter the latest generation of endpoint security. A successful LockBit 5.0 attack will result in significant business disruption, financial loss from ransom payments and recovery efforts, and potential data exfiltration as part of the group's double-extortion model.
Specific Indicators of Compromise (IOCs) for LockBit 5.0 have not yet been widely published. Security researchers are actively analyzing samples.
ntdll.dll or other core system libraries in memory should be investigated immediately.T1486 - Data Encrypted for Impact), deletion of volume shadow copies (T1490 - Inhibit System Recovery), and disabling of security tools.esxcli), and the execution of unexpected binaries on the hypervisor itself.D3-PA: Process Analysis to identify the sequence of malicious activities, even if some ETW events are blocked. Also, D3-FCR: File Content Rules (like YARA) can detect the ransomware binary before it executes.Modern EDR and antivirus solutions that use behavioral analysis rather than relying solely on ETW may still detect the ransomware's core encryption activities.
Hardening ESXi hosts by enabling lockdown mode and restricting shell access can prevent attackers from executing malicious commands on the hypervisor.
Mapped D3FEND Techniques:
Proper network segmentation, especially isolating the ESXi management network, can prevent ransomware from spreading from the corporate network to the virtualization infrastructure.
To combat LockBit 5.0's ETW patching, organizations should leverage security tools that perform dynamic analysis in a sandboxed environment. When a new, unknown executable enters the network, it should be automatically sent to a sandbox for execution and analysis. The sandbox can monitor for ransomware-like behaviors (e.g., file enumeration, encryption activity, attempts to delete shadow copies) without relying on the host's ETW data. If malicious behavior is detected, the file's hash can be blocked across all endpoints before it has a chance to run in the live environment. This provides a critical layer of defense against novel threats designed to bypass host-based monitoring.
Given LockBit 5.0's specific targeting of VMware ESXi, hardening the hypervisor platform is paramount. This involves several key steps: enabling ESXi Lockdown Mode to restrict management to vCenter only; disabling the ESXi shell (ESXicli) and SSH unless absolutely necessary for troubleshooting; and using role-based access control in vCenter to enforce the principle of least privilege. By severely restricting administrative access to the hypervisors, organizations can prevent an attacker who has compromised the internal network from easily pivoting to the virtualization layer to deploy the ESXi variant of the ransomware. This containment strategy is crucial for protecting the 'crown jewels' of the data center.
Deploying decoy objects, or 'honeypots,' can provide an early warning of a LockBit infection in progress. Security teams can create fake network file shares populated with seemingly valuable but fake documents (canary files). These shares should have no legitimate business use. Any access, enumeration, or modification of the files on these shares is a high-confidence indicator of malicious activity, likely from a ransomware strain scanning the network. Monitoring these decoy objects can trigger an immediate alert, allowing incident response teams to isolate the affected endpoints and begin remediation before the ransomware spreads to legitimate production data.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats