Emerging Ransomware-as-a-Service, Supporting AI Driven Negotiation and Mobile Control Panel for Their Affiliates
A new Ransomware-as-a-Service (RaaS) group called GLOBAL GROUP has emerged, likely a rebranding of the BlackLock RaaS operation. The group targets various sectors across the US and Europe, with a focus on healthcare providers. GLOBAL GROUP utilizes Initial Access Brokers to gain entry to vulnerable edge appliances and employs brute-force tools for Microsoft Outlook and RDWeb portals. Their ransom negotiation panel features AI-driven chatbots, enabling non-English-speaking affiliates to engage victims more effectively. The group offers an 85% revenue share to affiliates and provides a mobile-friendly control panel. GLOBAL GROUP's infrastructure has been traced to a Russia-based VPS provider, and their operations show similarities to previous Mamona ransomware activities.
AI Analysis
Technical Summary
The GLOBAL GROUP ransomware-as-a-service (RaaS) campaign represents a sophisticated evolution in ransomware operations, likely a rebranding of the previously known BlackLock RaaS. This group targets multiple sectors across the US and Europe, with a pronounced focus on healthcare providers, a sector known for critical data and operational sensitivity. GLOBAL GROUP leverages Initial Access Brokers (IABs) to gain footholds in victim networks, specifically exploiting vulnerable edge appliances. They also employ brute-force attacks targeting Microsoft Outlook and RDWeb portals, common vectors for remote access and email compromise. A notable innovation in their operation is the integration of AI-driven chatbots within their ransom negotiation panel, which facilitates multilingual communication and enables affiliates who may not be fluent in English to negotiate effectively with victims. This AI-enhanced negotiation capability likely increases the success rate of ransom payments by improving communication and persuasion. The group offers an attractive 85% revenue share to affiliates, incentivizing widespread participation. Additionally, GLOBAL GROUP provides a mobile-friendly control panel, enhancing operational flexibility for affiliates to manage campaigns remotely. Their infrastructure is hosted on a Russia-based VPS provider, and their tactics and infrastructure bear resemblance to the Mamona ransomware group, suggesting possible shared resources or lineage. The campaign employs a broad range of tactics, techniques, and procedures (TTPs) including brute-force (T1110), exploitation of remote services (T1190), persistence mechanisms (T1505.003), and ransomware deployment (T1486). Indicators of compromise include multiple file hashes, IP addresses, and onion domains used for command and control or ransom negotiation. Although no known exploits are currently reported in the wild, the campaign's use of brute-force and initial access brokers indicates a high likelihood of successful intrusions where security controls are weak or outdated.
Potential Impact
For European organizations, particularly healthcare providers, the impact of GLOBAL GROUP's ransomware campaign could be severe. Healthcare entities often operate legacy systems with known vulnerabilities and may have limited cybersecurity resources, making them prime targets. Successful ransomware attacks can lead to encryption of critical patient data, disruption of healthcare services, and potential violations of GDPR due to data breaches or loss of availability. The AI-driven negotiation tool increases the likelihood of ransom payments, potentially encouraging further attacks. The mobile control panel allows affiliates to operate with agility, increasing the speed and scale of attacks. Disruption in healthcare can have direct consequences on patient safety and public health. Beyond healthcare, other sectors targeted may face operational downtime, financial losses, reputational damage, and regulatory penalties. The campaign's use of brute-force attacks against Microsoft Outlook and RDWeb portals also threatens organizations relying on these services for remote work, a common scenario in Europe. The Russia-based infrastructure and similarity to Mamona ransomware suggest a persistent threat actor with regional geopolitical implications, possibly complicating attribution and response efforts.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specific tactics of GLOBAL GROUP. First, strengthen perimeter defenses by patching and hardening edge appliances and remote access portals, including RDWeb and Microsoft Outlook services, to prevent brute-force intrusions. Enforce strong, complex password policies and implement multi-factor authentication (MFA) for all remote access points to mitigate credential-based attacks. Monitor for unusual login attempts and implement account lockout policies to reduce brute-force success. Engage in threat hunting for indicators of compromise such as the provided file hashes, IP addresses (e.g., 185.158.113.114, 193.19.119.4), and suspicious onion domains linked to the group. Deploy endpoint detection and response (EDR) solutions capable of identifying ransomware behaviors and lateral movement techniques. Regularly back up critical data with offline or immutable backups to ensure recovery without paying ransom. Train staff on phishing and social engineering awareness, as initial access brokers often leverage compromised credentials or phishing to gain entry. Given the AI-driven negotiation capability, organizations should prepare incident response plans that include legal and communication strategies to avoid impulsive ransom payments. Collaboration with national cybersecurity agencies and sharing intelligence on this threat can enhance collective defense. Finally, consider network segmentation to limit ransomware propagation and restrict affiliate control panel access through network monitoring and firewall rules.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland
Indicators of Compromise
- hash: 4e01e0eca4d82cbadc70b754a4f9fd3c
- hash: e9c298008395e5dc18fbc4f8180dec58
- hash: dffec40e5723d9551c848cde5786d379fd734b8e
- hash: a8c28bd6f0f1fe6a9b880400853fc86e46d87b69565ef15d8ab757979cd2cc73
- ip: 185.158.113.114
- hash: 16bc5adc4f46cdf7c4852d17ebf9f499
- hash: 2e339540ab604bb0b317fab1e61c99e44c09ce32
- hash: 1f6640102f6472523830d69630def669dc3433bbb1c0e6183458bd792d420f8e
- hash: 232f86e26ced211630957baffcd36dd3bcd6a786f3d307127e1ea9a8b31c199f
- hash: 28f3de066878cb710fe5d44f7e11f65f25328beff953e00587ffeb5ac4b2faa8
- hash: b5e811d7c104ce8dd2509f809a80932540a21ada0ee9e22ac61d080dc0bd237d
- ip: 193.19.119.4
- domain: gdbkvfe6g3whrzkdlbytksygk45zwgmnzh5i2xmqyo3mrpipysjagqyd.onion
- domain: vg6xwkmfyirv3l6qtqus7jykcuvgx6imegb73hqny2avxccnmqt5m2id.onion
Emerging Ransomware-as-a-Service, Supporting AI Driven Negotiation and Mobile Control Panel for Their Affiliates
Description
A new Ransomware-as-a-Service (RaaS) group called GLOBAL GROUP has emerged, likely a rebranding of the BlackLock RaaS operation. The group targets various sectors across the US and Europe, with a focus on healthcare providers. GLOBAL GROUP utilizes Initial Access Brokers to gain entry to vulnerable edge appliances and employs brute-force tools for Microsoft Outlook and RDWeb portals. Their ransom negotiation panel features AI-driven chatbots, enabling non-English-speaking affiliates to engage victims more effectively. The group offers an 85% revenue share to affiliates and provides a mobile-friendly control panel. GLOBAL GROUP's infrastructure has been traced to a Russia-based VPS provider, and their operations show similarities to previous Mamona ransomware activities.
AI-Powered Analysis
Technical Analysis
The GLOBAL GROUP ransomware-as-a-service (RaaS) campaign represents a sophisticated evolution in ransomware operations, likely a rebranding of the previously known BlackLock RaaS. This group targets multiple sectors across the US and Europe, with a pronounced focus on healthcare providers, a sector known for critical data and operational sensitivity. GLOBAL GROUP leverages Initial Access Brokers (IABs) to gain footholds in victim networks, specifically exploiting vulnerable edge appliances. They also employ brute-force attacks targeting Microsoft Outlook and RDWeb portals, common vectors for remote access and email compromise. A notable innovation in their operation is the integration of AI-driven chatbots within their ransom negotiation panel, which facilitates multilingual communication and enables affiliates who may not be fluent in English to negotiate effectively with victims. This AI-enhanced negotiation capability likely increases the success rate of ransom payments by improving communication and persuasion. The group offers an attractive 85% revenue share to affiliates, incentivizing widespread participation. Additionally, GLOBAL GROUP provides a mobile-friendly control panel, enhancing operational flexibility for affiliates to manage campaigns remotely. Their infrastructure is hosted on a Russia-based VPS provider, and their tactics and infrastructure bear resemblance to the Mamona ransomware group, suggesting possible shared resources or lineage. The campaign employs a broad range of tactics, techniques, and procedures (TTPs) including brute-force (T1110), exploitation of remote services (T1190), persistence mechanisms (T1505.003), and ransomware deployment (T1486). Indicators of compromise include multiple file hashes, IP addresses, and onion domains used for command and control or ransom negotiation. Although no known exploits are currently reported in the wild, the campaign's use of brute-force and initial access brokers indicates a high likelihood of successful intrusions where security controls are weak or outdated.
Potential Impact
For European organizations, particularly healthcare providers, the impact of GLOBAL GROUP's ransomware campaign could be severe. Healthcare entities often operate legacy systems with known vulnerabilities and may have limited cybersecurity resources, making them prime targets. Successful ransomware attacks can lead to encryption of critical patient data, disruption of healthcare services, and potential violations of GDPR due to data breaches or loss of availability. The AI-driven negotiation tool increases the likelihood of ransom payments, potentially encouraging further attacks. The mobile control panel allows affiliates to operate with agility, increasing the speed and scale of attacks. Disruption in healthcare can have direct consequences on patient safety and public health. Beyond healthcare, other sectors targeted may face operational downtime, financial losses, reputational damage, and regulatory penalties. The campaign's use of brute-force attacks against Microsoft Outlook and RDWeb portals also threatens organizations relying on these services for remote work, a common scenario in Europe. The Russia-based infrastructure and similarity to Mamona ransomware suggest a persistent threat actor with regional geopolitical implications, possibly complicating attribution and response efforts.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specific tactics of GLOBAL GROUP. First, strengthen perimeter defenses by patching and hardening edge appliances and remote access portals, including RDWeb and Microsoft Outlook services, to prevent brute-force intrusions. Enforce strong, complex password policies and implement multi-factor authentication (MFA) for all remote access points to mitigate credential-based attacks. Monitor for unusual login attempts and implement account lockout policies to reduce brute-force success. Engage in threat hunting for indicators of compromise such as the provided file hashes, IP addresses (e.g., 185.158.113.114, 193.19.119.4), and suspicious onion domains linked to the group. Deploy endpoint detection and response (EDR) solutions capable of identifying ransomware behaviors and lateral movement techniques. Regularly back up critical data with offline or immutable backups to ensure recovery without paying ransom. Train staff on phishing and social engineering awareness, as initial access brokers often leverage compromised credentials or phishing to gain entry. Given the AI-driven negotiation capability, organizations should prepare incident response plans that include legal and communication strategies to avoid impulsive ransom payments. Collaboration with national cybersecurity agencies and sharing intelligence on this threat can enhance collective defense. Finally, consider network segmentation to limit ransomware propagation and restrict affiliate control panel access through network monitoring and firewall rules.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.eclecticiq.com/global-group-emerging-ransomware-as-a-service"]
- Adversary
- GLOBAL GROUP
- Pulse Id
- 6877cee47723c96cd1d54e25
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash4e01e0eca4d82cbadc70b754a4f9fd3c | — | |
hashe9c298008395e5dc18fbc4f8180dec58 | — | |
hashdffec40e5723d9551c848cde5786d379fd734b8e | — | |
hasha8c28bd6f0f1fe6a9b880400853fc86e46d87b69565ef15d8ab757979cd2cc73 | — | |
hash16bc5adc4f46cdf7c4852d17ebf9f499 | — | |
hash2e339540ab604bb0b317fab1e61c99e44c09ce32 | — | |
hash1f6640102f6472523830d69630def669dc3433bbb1c0e6183458bd792d420f8e | — | |
hash232f86e26ced211630957baffcd36dd3bcd6a786f3d307127e1ea9a8b31c199f | — | |
hash28f3de066878cb710fe5d44f7e11f65f25328beff953e00587ffeb5ac4b2faa8 | — | |
hashb5e811d7c104ce8dd2509f809a80932540a21ada0ee9e22ac61d080dc0bd237d | — |
Ip
Value | Description | Copy |
---|---|---|
ip185.158.113.114 | — | |
ip193.19.119.4 | — |
Domain
Value | Description | Copy |
---|---|---|
domaingdbkvfe6g3whrzkdlbytksygk45zwgmnzh5i2xmqyo3mrpipysjagqyd.onion | — | |
domainvg6xwkmfyirv3l6qtqus7jykcuvgx6imegb73hqny2avxccnmqt5m2id.onion | — |
Threat ID: 6877fa7ba83201eaacdddecb
Added to database: 7/16/2025, 7:16:11 PM
Last enriched: 7/16/2025, 7:31:38 PM
Last updated: 7/16/2025, 8:53:00 PM
Views: 3
Related Threats
June 2025 APT Attack Trends Report (South Korea)
MediumJune 2025 Security Issues in Korean & Global Financial Sector
MediumJune 2025 Threat Trend Report on Ransomware
MediumJune 2025 Infostealer Trend Report
MediumThe Solidity Language open-source package was used in a $500,000 crypto heist
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.