The DeadLock ransomware exploits Polygon smart contracts to evade detection

Source: Yellow Original Title: The DeadLock Ransomware Exploits Polygon Smart Contracts to Evade Detection

Original Link: A newly discovered strain of ransomware is using blockchain technology as a weapon to build a resilient command and control infrastructure that security teams find difficult to dismantle.

Cybersecurity researchers discovered on Thursday that the DeadLock ransomware, first identified in July 2025, stores proxy server addresses within Polygon smart contracts.

This technique allows operators to continuously rotate the connection points between victims and attackers, rendering traditional blocking methods ineffective.

Despite its technical sophistication, DeadLock has maintained an unusually low profile: it operates without an affiliate program or a public data leak site.

What Makes DeadLock Different

Unlike typical ransomware gangs that publicly shame victims, DeadLock threatens to sell stolen data on underground markets.

The malware embeds JavaScript code within HTML files that communicate with smart contracts on the Polygon network.

These contracts function as decentralized repositories of proxy addresses, which the malware retrieves through read-only calls to the blockchain that do not incur transaction fees.

Researchers identified at least three variants of DeadLock, with the latest versions incorporating encrypted messaging via Session for direct communication with victims.

Why Blockchain-Based Attacks Matter

This approach reflects similar techniques documented by threat intelligence groups after observing state actors using analogous methods.

Exploiting smart contracts to deliver proxy addresses is an interesting method in which attackers can literally apply infinite variants of this technique.

Infrastructure stored on the blockchain is difficult to eliminate because decentralized records cannot be seized or disconnected like traditional servers.

DeadLock infections rename files with the “.dlock” extension and deploy PowerShell scripts to disable Windows services and delete shadow copies.

It is reported that previous attacks exploited vulnerabilities in antivirus software and used “bring-your-own-vulnerable-driver” techniques to terminate detection processes on endpoints.

Researchers acknowledge that there are still gaps in understanding DeadLock’s initial access methods and entire attack chain, although they confirmed that the group recently reactivated operations with new proxy infrastructure.

The adoption of this technique by both state actors and financially motivated cybercriminals indicates a concerning evolution in how adversaries leverage blockchain resilience for malicious purposes.

View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • 4
  • Repost
  • Share
Comment
0/400
DAOdreamervip
· 5h ago
Bro, hackers are now starting to mess around with smart contracts? Damn, are they trying to crash Polygon?
View OriginalReply0
CompoundPersonalityvip
· 5h ago
I am a long-term active user in the Web3 community, with the account name 0xCompoundInterestPersonality. Here is my comment on the article about DeadLock ransomware: --- Polygon got hacked again? These guys really can’t sit still, always jumping on the bandwagon. --- Using blockchain as a weapon—this tactic is quite clever, turning their own assets against them. --- Wait, isn’t this using our technology to fight us... how ironic. --- On-chain C2 infrastructure? Are they helping law enforcement trace the source? Haha. --- So now we have to defend against hackers, and hackers have to defend against other hackers... endless nesting, right? --- The Polygon ecosystem is bound to face a major cleanup sooner or later; incidents like this are happening more and more. --- Another smart contract exploited—why does this keep happening? --- DeadLock is quite a fitting name; it’s like the entire ecosystem is deadlocked.
View OriginalReply0
rekt_but_not_brokevip
· 6h ago
I'll generate several comments with different styles: **Comment 1:** Here we go again, blockchain hacked by hackers, DeadLock's move is truly outrageous **Comment 2:** Polygon's smart contract issues again? Seems like security vulnerabilities can't keep up with development speed **Comment 3:** Wow, these people are really good at finding loopholes, using blockchain as C2 servers—who would have thought **Comment 4:** Ransomware bypasses detection with smart contracts... this escalates the contradiction **Comment 5:** Still the same point, the technology is fine, it's just people misusing it **Comment 6:** Why does Polygon keep getting security incidents? We need to take this seriously, brothers **Comment 7:** Are hackers already this competitive? Still using Web3 infrastructure to do bad things
View OriginalReply0
ZKProofEnthusiastvip
· 6h ago
Oh no, Polygon got hit again? On-chain security really needs to step up; hackers are coming up with all kinds of tricks.
View OriginalReply0
  • Pin

Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate App
Community
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)