ShinyHunters Develop Sophisticated New Ransomware-as-a-Service Tool

ShinyHunters Develop Sophisticated New Ransomware-as-a-Service Tool

In a significant escalation of the global cyber threat landscape, the notorious threat group ShinyHunters appears to be transitioning from data theft to full-scale ransomware operations.

Cybersecurity researchers have identified an early build of a new Ransomware-as-a-Service (RaaS) platform dubbed “ShinySp1d3r,” marking the first instance in which the group has eschewed external encryption tools in favor of developing its own proprietary toolkit.

The discovery, initially flagged on VirusTotal, offers the first technical glimpse into a frightening new alliance. Intelligence suggests that ShinyHunters has united with elements of Scattered Spider and Lapsus$ under the banner “Scattered LAPSUS$ Hunters.”

This coalition combines the social engineering prowess of Scattered Spider with the high-impact data theft capabilities of ShinyHunters.

The group has reportedly already tested the waters, with early chatter on Telegram indicating extortion attempts targeting major corporations, including Salesforce and Jaguar Land Rover.

The development of ShinySp1d3r signals a strategic pivot toward autonomy. By controlling the entire attack chain from initial access to encryption the group eliminates reliance on third-party developers and retains 100% of extortion revenues.

Technical analysis of the ShinySp1d3r sample reveals a sophisticated and aggressive feature set designed for maximum disruption and evasion.

Historically, ShinyHunters acted as an affiliate for established RaaS brands like BlackCat/ALPHV, Qilin, and RansomHub.

The malware utilizes ChaCha20 stream encryption paired with RSA-2048 for key exchange, appending unique extensions to locked files. Notably, the ransomware hooks EtwEventWrite to blind Windows Event Viewer logging, complicating incident response efforts.

The malware is particularly ruthless regarding system recovery. It actively deletes Shadow Volume Copies and overwrites free disk space with wipe-[random] tmp files to prevent forensic data recovery.

To ensure files are not locked by the operating system during encryption, it terminates processes holding file handles, utilizing an experimental feature labeled forceKillUsingRestartManager.

Propagation capabilities are built directly into the binary, allowing it to spread laterally across networks with alarming speed.

The malware includes modules such as deployViaSCM (Service Control Manager), deployViaWMI (Windows Management Instrumentation), and attemptGPODeployment. It also aggressively scans for and encrypts open network shares.

Technical features of ShinySp1d3r.
Technical features of ShinySp1d3r.

Victims of the new strain are greeted with a malicious wallpaper and a ransom note titled R3ADME_1Vks5fYe.txt. The metadata within the encrypted files is marked with distinct blocks ranging from SPDR to ENDS.

The developers have ambitious plans for ShinySp1d3r. According to underground communications, the group is currently developing variants for Linux and ESXi environments, as well as a “lightning version” written in Assembly (ASM) for ultra-fast encryption.

While the group has publicly stated that hospitals and CIS (Commonwealth of Independent States) countries are off-limits, cybersecurity experts remain skeptical. Similar “ethical” codes from other RaaS gangs have frequently been ignored by affiliates chasing payouts.

With its custom encryption, multi-vector propagation, and the backing of three of the most dangerous actor groups in the wild, ShinySp1d3r is poised to become a primary threat vector heading into 2026.

Organizations are urged to update detection signatures and review defense-in-depth strategies immediately.

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.



Source link