Syssphinx

Threat Actor updated 5 months ago (2024-05-04T17:55:04.616Z)
Download STIX
Preview STIX
Syssphinx, also known as FIN8, is a threat actor that has been active since 2016. This group is known for taking extended breaks between attack campaigns to refine its tactics, techniques, and procedures (TTPs). For instance, Syssphinx had used backdoor malware called Badhatch in attacks since 2019, which was updated in December 2020 and then again in January 2021. In June 2021, Syssphinx was seen deploying the Ragnar Locker ransomware onto machines it had compromised in a financial services company in the U.S. The following year, in January 2022, a family of ransomware known as White Rabbit was linked to Syssphinx, with a malicious URL connected to both White Rabbit attacks and Syssphinx. The financially motivated group has recently been spotted using a revamped version of a backdoor tracked as Sardonic to deliver the BlackCat ransomware, also known as Noberus ransomware. Symantec observed an attack by Syssphinx in December 2022, where the attackers attempted to deploy the Noberus ransomware. This attack involved similar techniques to a Syssphinx attack described by Bitdefender researchers in 2021, but with some key differences, including the final payload being the Noberus ransomware and the use of a reworked backdoor. Attacks involving White Rabbit also used a variant of the Sardonic backdoor, a known Syssphinx tool. Syssphinx continues to evolve, developing and improving its capabilities and malware delivery infrastructure to avoid detection. Notably, the group has added a reworked backdoor to its arsenal for delivering ransomware. The group's move to ransomware suggests a strategic shift to diversify their focus in an effort to maximize profits from compromised organizations. Despite alterations made to obfuscate the origins of their tools, known Syssphinx techniques are still being utilized, indicating a persistent and evolving threat to cybersecurity.
Description last updated: 2024-05-04T16:34:39.129Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
FIN8 is a possible alias for Syssphinx. FIN8, also known as Syssphinx, is a financially motivated cybercrime group that has been active since at least January 2016. This threat actor is notorious for targeting organizations across various sectors including hospitality, retail, entertainment, insurance, technology, chemicals, and finance.
5
Noberus is a possible alias for Syssphinx. Noberus, also known as ALPHV or BlackCat, is a significant threat actor in the cybersecurity landscape. The group, which primarily operates a ransomware-as-a-service (RaaS) model, was the second most active ransomware group in April 2023, responsible for 14% of total observed victims. Originating fr
3
White Rabbit is a possible alias for Syssphinx. White Rabbit is a notable threat actor in the cybersecurity landscape, known for its malicious activities and association with other prominent hacking groups. The group's name, derived from the character in Alice's Adventures in Quantum Wonderland, signifies its unique approach to cyber attacks. In
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Malware
Backdoor
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The Sardonic Malware is associated with Syssphinx. Sardonic is a sophisticated piece of malware, or malicious software, first identified in 2021. It was designed to exploit and damage computer systems, often infiltrating without the user's knowledge through suspicious downloads, emails, or websites. The malware could disrupt operations, steal personUnspecified
3
The Ragnar Locker Malware is associated with Syssphinx. Ragnar Locker is a type of malware, specifically ransomware, known for its destructive impact on computer systems. It infiltrates systems primarily through suspicious downloads, emails, or websites, and once inside, it can steal personal information, disrupt operations, or hold data hostage for ransUnspecified
2