Since its emergence in March 2024, the BlackLock ransomware operation (aka El Dorado) has executed a meteoric rise through the ransomware-as-a-service (RaaS) ranks, leveraging custom-built malware and sophisticated anti-detection techniques to compromise Windows, VMWare ESXi, and Linux environments.
By Q4 2024, BlackLock accounted for 7% of all ransomware data-leak site posts – a 1,425% quarterly growth rate – while establishing infrastructure far more advanced than typical RaaS competitors.
Unlike groups relying on leaked LockBit or Babuk code, BlackLock developed proprietary ransomware that avoids signature-based detection and enables tailored attacks across operating systems.
While experts at ReliaQuest identified that its Linux variant lacks Windows’ full feature set, both encrypt critical assets while exfiltrating sensitive data for double extortion campaigns.
The group’s Windows malware actively deletes shadow copies through command-line executions like:-
vssadmin delete shadows /all /quiet
This prevents system recovery while maximizing ransom leverage – a tactic detected through security alerts for T1490: Inhibit System Recovery MITRE techniques.
.webp)
Advanced Anti-Research Infrastructure Fuels Attacks
BlackLock’s custom data-leak site implements unprecedented safeguards against investigative efforts, including:-
- Query Rate Limiting: Blocks IPs sending >1 request/second, forcing manual download attempts
- Bogus File Responses: Returns empty files with contact details during automated scraping
- Session Validation: Requires rotating browser agents and session IDs for successful downloads
Researchers bypassed these measures through randomized 2-5 second delays and Tox-encrypted communications with BlackLock operators, uncovering over 120 victim organizations across healthcare, manufacturing, and technology sectors in 2024 alone.
The group’s dominance stems from strategic RAMP forum engagement – its operators post 9x more frequently than rivals like RansomHub, recruiting traffers and developers through private channels.
This outreach directly correlates with attack waves, the May 31 recruitment drive preceded 23% of BlackLock’s annual victim disclosures.
Detection Rule | MITRE Tactic | Target Platform |
---|---|---|
Anomalous vpxuser Logons | Credential Access | VMware ESXi |
Shadow Copy Deletion | Inhibit Recovery | Windows |
Pass-the-Hash Alerts | Lateral Movement | Hybrid AD |
With Entra Connect synchronization exploits under development, BlackLock threatens to escalate cloud-identity attacks in 2025. Security teams must prioritize ESXi lockdowns, IAM monitoring, and threat intel integrations to preempt this evolving adversary.
.webp)
As ransomware groups increasingly collaborate on RAMP, BlackLock’s technical edge and recruitment pipeline position it to surpass Conti and LockBit as 2025’s most prolific threat.
Proactive defense – not reactive payments – remains the only sustainable countermeasure against this industrialized extortion model.
Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting – Register Here