Sardonic

Malware updated 6 months ago (2024-05-04T21:00:03.417Z)
Download STIX
Preview STIX
Sardonic is a sophisticated piece of malware, or malicious software, first identified in 2021. It was designed to exploit and damage computer systems, often infiltrating without the user's knowledge through suspicious downloads, emails, or websites. The malware could disrupt operations, steal personal information, or even hold data for ransom. Notably, Sardonic was associated with the cybercrime group FIN8, which has used it as a primary capability in their attack infrastructure. They deployed the malware using PowerShell scripts, often transferring the Sardonic backdoor over HTTP/S or emailing it as a compressed attachment for both infiltration and lateral movement within targeted systems. The malware has since been revamped, maintaining many of its original characteristics but also evolving to avoid detection practices designed for the initial version. This updated variant of Sardonic shares features with the original C++-based backdoor analyzed by Bitdefender but is written in C, demonstrating increased flexibility and capabilities for the hackers. Investigations have uncovered that FIN8 has resurfaced online using this revised version of Sardonic to launch BlackCat ransomware attacks, further expanding its threat potential. Security researchers have also observed another group, known as Syssphinx, deploying a variant of the Sardonic backdoor to deliver Noberus ransomware. However, this variant has been altered to obfuscate its origins, complicating efforts to track and mitigate these cyber threats. Despite these challenges, SafeBreach and other cybersecurity firms continue to monitor and analyze Sardonic and its variants, working to provide effective defenses against these persistent and evolving cyber threats.
Description last updated: 2024-03-13T17:20:02.735Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Backdoor
Ransomware
Malware
Cybercrime
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
Alias DescriptionAssociation TypeVotes
The FIN8 Threat Actor is associated with Sardonic. FIN8, also known as Syssphinx, is a financially motivated cybercrime group that has been active since at least January 2016. This threat actor is notorious for targeting organizations across various sectors including hospitality, retail, entertainment, insurance, technology, chemicals, and finance. Unspecified
5
The Alphv Threat Actor is associated with Sardonic. AlphV, also known as BlackCat, is a notorious threat actor that has been active since November 2021. This group pioneered the public leaks business model and has been associated with various ransomware families, including Akira, LockBit, Play, and Basta. AlphV gained significant attention for its laUnspecified
3
The Noberus Threat Actor is associated with Sardonic. Noberus, also known as ALPHV or BlackCat, is a significant threat actor in the cybersecurity landscape. The group, which primarily operates a ransomware-as-a-service (RaaS) model, was the second most active ransomware group in April 2023, responsible for 14% of total observed victims. Originating frUnspecified
3
The Syssphinx Threat Actor is associated with Sardonic. Syssphinx, also known as FIN8, is a threat actor that has been active since 2016. This group is known for taking extended breaks between attack campaigns to refine its tactics, techniques, and procedures (TTPs). For instance, Syssphinx had used backdoor malware called Badhatch in attacks since 2019,Unspecified
3
The White Rabbit Threat Actor is associated with Sardonic. White Rabbit is a notable threat actor in the cybersecurity landscape, known for its malicious activities and association with other prominent hacking groups. The group's name, derived from the character in Alice's Adventures in Quantum Wonderland, signifies its unique approach to cyber attacks. In Unspecified
2
Source Document References
Information about the Sardonic Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
7 months ago
CERT-EU
8 months ago
Recorded Future
9 months ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Securityaffairs
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
MITRE
10 months ago
CERT-EU
a year ago
DARKReading
a year ago
CERT-EU
a year ago
CERT-EU
a year ago