"ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families"

ShadowSyndicate, formerly known as Infra Storm, may have used as many as seven different ransomware families over the course of the past year, according to cybersecurity experts. A new report by Group-IB and Bridewell says the threat actor collaborates with multiple ransomware groups and affiliates. The group, which has been active since July 16, 2022, has been linked to ransomware activity involving Quantum, Nokoyawa, BlackCat, Royal, Cl0p, Cactus, and Play strains, while also launching off-the-shelf post-exploitation tools such as Cobalt Strike and Sliver, along with loaders, including IcedID and Matanbuchus. This article continues to discuss new findings regarding the ShadowSyndicate cybercrime group.

THN reports "ShadowSyndicate: A New Cybercrime Group Linked to 7 Ransomware Families"

Submitted by grigby1

Submitted by grigby1 CPVI on