Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

BlackLock Ransomware Attacking Windows, Linux, and VMware ESXi Environments

Posted on September 22, 2025September 22, 2025 By CWS

A complicated new ransomware operation dubbed BlackLock has emerged as a big menace to organizations worldwide, demonstrating superior cross-platform capabilities and concentrating on numerous computing environments. 

Initially working underneath the title “El Dorado” since March 2024, the group rebranded to BlackLock in September 2024, establishing itself as a formidable participant within the ransomware panorama with victims spanning a number of international locations and industries.

BlackLock’s technical sophistication lies in its improvement utilizing the Go programming language, enabling the malware to execute seamlessly throughout Home windows, Linux, and VMware ESXi methods. 

This cross-platform strategy considerably expands the assault floor, permitting menace actors to compromise whole IT infrastructures concurrently. 

The ransomware operates underneath a Ransomware-as-a-Service (RaaS) mannequin, actively recruiting expert associates by means of Russian-speaking cybercrime boards, significantly RAMP.

BlackLock DLS

Superior Encryption and Cross-Platform Capabilities

ASEC studies that the ransomware implements sturdy cryptographic strategies, using Go’s crypto bundle to carry out file encryption by means of ChaCha20.NewUnauthenticatedCipher() with randomly generated 32-byte FileKeys and 24-byte nonces for every focused file. 

This strategy ensures that each encrypted file receives a novel encryption key, making restoration nearly not possible with out the attackers’ decryption instruments.

BlackLock’s subtle key administration system employs Elliptic Curve Diffie-Hellman (ECDH) key change to generate shared keys for metadata encryption. 

The ransomware appends encrypted metadata containing the FileKey and sufferer info to every file, protected by secretbox.Seal() encryption. 

This dual-layer encryption technique prevents victims from independently recovering their information whereas making certain the attackers can decrypt information upon ransom fee.

The malware helps in depth command-line arguments for operational flexibility, together with -path for focused encryption, -delay for timed execution, -threads for efficiency optimization, and -perc for partial file encryption to speed up the assault course of. 

Notably, the ransomware contains provisions for VMware ESXi environments by means of the -esxi possibility, although this function stays unimplemented within the analyzed samples.

BlackLock demonstrates superior community propagation capabilities by using open-source initiatives like go-smb2 to scan and entry SMB shared folders throughout Home windows networks. 

The ransomware can authenticate utilizing plaintext passwords or NTLM hashes specified by means of the -u, -p, and -h parameters, enabling lateral motion throughout company networks and simultaneous encryption of networked storage methods.

To remove restoration choices, BlackLock employs subtle information destruction strategies concentrating on Quantity Shadow Copy Service (VSS) and Recycle Bin contents. 

Moderately than executing apparent command-line directions, the malware constructs COM object cases to execute WMI queries by means of shellcode loaded immediately into reminiscence, making detection considerably tougher for safety options.

Ransom word 

The ransomware creates ransom notes titled HOW_RETURN_YOUR_DATA.TXT in each encrypted listing, containing threatening language that warns victims of enterprise disruption and information leakage to prospects and the general public if ransom calls for usually are not met. 

This psychological stress tactic, mixed with the technical impossibility of unbiased information restoration, creates substantial leverage for the attackers.

Organizations should implement complete safety methods encompassing endpoint safety, community segmentation, and sturdy backup options to defend in opposition to this evolving menace panorama.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Attacking, BlackLock, Environments, ESXi, Linux, Ransomware, VMware, Windows

Post navigation

Previous Post: Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants
Next Post: Massive Cyber-Attack Attacking macOS Users via GitHub Pages to Deliver Stealer Malware

Related Posts

Venezuela’s Maduro Says Huawei Mate X6 Gift From China is Unhackable by U.S. Spies Cyber Security News
Top Zero-Day Vulnerabilities Exploited in the Wild in 2025 Cyber Security News
Pakistani Actors Built 300+ Cracking Websites Used to Deliver Info-Stealer Malware Cyber Security News
Wealthsimple Data Breach Exposes Personal Information of Some Users Cyber Security News
VirtualBox 7.2 Released With Support for Windows 11/Arm VMs and Bug Fixes Cyber Security News
CISA Releases Four ICS Advisories Surrounding Vulnerabilities, and Exploits Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Fortra Patches Critical GoAnywhere MFT Vulnerability
  • Massive Cyber-Attack Attacking macOS Users via GitHub Pages to Deliver Stealer Malware
  • BlackLock Ransomware Attacking Windows, Linux, and VMware ESXi Environments
  • Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants
  • Airport Cyberattack Disrupts More Flights Across Europe

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Fortra Patches Critical GoAnywhere MFT Vulnerability
  • Massive Cyber-Attack Attacking macOS Users via GitHub Pages to Deliver Stealer Malware
  • BlackLock Ransomware Attacking Windows, Linux, and VMware ESXi Environments
  • Microsoft Patches Critical Entra ID Flaw Enabling Global Admin Impersonation Across Tenants
  • Airport Cyberattack Disrupts More Flights Across Europe

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News