ShadowSyndicate Infrastructure Powers Ransomware Attacks Across Cl0p, LockBit, and RansomHub Groups | #ransomware | #cybercrime

[ad_1]

Security researchers from Intrinsec have uncovered extensive infrastructure connections linking the notorious ShadowSyndicate cybercriminal group to multiple high-profile ransomware operations, revealing a sophisticated network that has been facilitating attacks since July 2022.

The findings, published in collaboration with Group-IB, expose how the group operates as a critical affiliate supporting various Ransomware-as-a-Service (RaaS) platforms, including AlphaV/Blackcat, Lockbit, Play, Royal, Cl0p, Cactus, and RansomHub.

Technical Infrastructure Reveals Persistent Attack Patterns

The investigation identified a crucial technical fingerprint that allowed researchers to track ShadowSyndicate’s sprawling infrastructure across 138 servers.

The group consistently used the same Secure Shell (SSH) fingerprint across multiple servers, a practice that matches tactics, techniques, and procedures (TTPs) previously reported by GroupIB in September 2023.

This technical oversight has provided cybersecurity teams with a valuable heuristic for monitoring the group’s activities.

Further analysis revealed direct connections between ShadowSyndicate infrastructure and several major attack campaigns.

Researchers confirmed links to Cl0p/Truebot operations, substantiating previous GroupIB findings, as well as connections to Citrix Bleed attack infrastructure used to distribute Lockbit ransomware.

Citrix Bleed attack
Citrix Bleed attack

The group also demonstrated ties to Amos Stealer infrastructure and, with lower confidence, connections to the ToneShell backdoor.

The technical sophistication extends to the group’s hosting arrangements, with researchers identifying connections to TrickBot, Ryuk/Conti, and FIN7 operations.

These overlaps suggest ShadowSyndicate operates within a broader ecosystem of Russian cybercriminal organizations, including links to the Silence group and the FSB-directed Evil Corp intrusion set.

C&C endpoints
C&C endpoints of the MSI file unveiled by dynamic analyses of sandboxes provided by VT

Geopolitical Connections and Bulletproof Hosting Networks

With moderate confidence, researchers assess that ShadowSyndicate maintains access to a network of private bulletproof hosters (BPHs) across Europe exhibiting characteristics typical of Intelligence Agencies hosting (IAH).

These hosting providers ensure global resilience against takedowns through high levels of integration across different countries, despite being operated from Russia and registered in offshore jurisdictions.

The BPHs employ sophisticated obfuscation techniques, disguising themselves as legitimate VDS, VPS, VPN, and residential proxy platforms, sometimes adding additional layers through DDOS protection services.

Researchers identified links of interest between some hosting providers and the Kremlin, suggesting potential state backing for these operations.

In a concerning development, investigators discovered evidence of a hack-and-leak operation targeting Hunter Biden, son of former U.S. President Joe Biden, potentially aimed at influencing the 2024 presidential elections.

This operation appears designed to weaken democratic institutions and candidates not aligned with Kremlin interests, using ransomware programs and initial access brokers as proxies to maintain plausible deniability.

ShadowSyndicate
Attack infrastructure of ShadowSyndicate overlaps with Toneshell, Rustdoor and Koi stealer.

As of the report’s publication, ShadowSyndicate’s attack infrastructure remains active, with threat actors continuing to scan for vulnerabilities and distribute malicious payloads to victims worldwide.

Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates

[ad_2]

Source link

.........................

National Cyber Security

FREE
VIEW