Monday, May 19, 2025
Homecyber securityHackers Exploit New Eye Pyramid Offensive Tool With Python to Launch Cyber...

Hackers Exploit New Eye Pyramid Offensive Tool With Python to Launch Cyber Attacks

Published on

SIEM as a Service

Follow Us on Google News

Security researchers from Intrinsec have published a comprehensive analysis revealing significant overlaps in infrastructure between multiple ransomware operations and the open-source offensive tool, Eye Pyramid.

Their investigation, which began by examining a Python backdoor used by the RansomHub ransomware group, uncovered a network of interconnected command-and-control (C2) servers, bulletproof hosting providers, and shared toolsets fueling high-profile cybercriminal campaigns.

RansomHub’s Python Backdoor

The analysis roots back to findings published by GuidePoint Security in January 2025, which detailed a Python-based backdoor employed by RansomHub affiliates for persistent post-compromise access.

- Advertisement - Google News

Researchers observed that this access was commonly leveraged to deploy RansomHub ransomware, often in infection chains originating from the SocGholish loader, as corroborated by other cybersecurity teams including Reliaquest, Cyber New Jersey, and Microsoft.

By examining IP addresses linked to the Python backdoor’s C2 infrastructure, Intrinsec analysts identified a total of 26 unique IPs (12 more than those originally reported), all exposing a distinct HTTP banner on common ports.

This banner, easily discoverable via Shodan queries, became a critical fingerprint for expanding the investigation.

Discovery and Analysis of Eye Pyramid C2

The infrastructure pivoting led to the discovery of servers exposing a similar – but not identical – authentication banner.

The key difference was the “realm” field, which read as “Demo Realm” on new addresses, versus “auth” on the original backdoor infrastructure.

VirusTotal community tags and direct code inspection on Eye Pyramid’s official GitHub repository confirmed these “Demo Realm” banners as unique markers of Eye Pyramid C2 servers.

Eye Pyramid, open sourced by developer “naksyn” in 2022 and presented at DefCon, is a Python-based, memory-resident C2 framework designed for stealthy deployment of post-exploitation tools. Its effectiveness stems from its use of the legitimate python.exe binary to evade endpoint detection and response (EDR) solutions.

Since mid-January 2025, an increasing number of IPs with Eye Pyramid signatures have been reported, many of which were found deploying additional malicious payloads such as Cobalt Strike, Sliver, Rhadamanthys, and the Rhysida ransomware.

Overlap With Ransomware Clusters and Bulletproof Hosting

Intrinsec’s research highlighted that many Eye Pyramid C2 servers are hosted on well-known bulletproof hosting providers, such as Limenet, Aeza, and Railnet.

Notably, several servers are linked to “gaming hosting” services, such as AS 215439 (Play2go International Limited), which appear to act as legitimate fronts but are abused for illicit purposes.

The notorious bulletproof provider CrazyRDP, operating under Limenet and its sub-brands (including EKABI and Nybula), was also identified as a key player, recently migrating operations to evade blacklisting.

Aeza International Ltd. (AS 210644), known for hosting C2 infrastructure for prominent cybercrime actors like TA577, was frequently observed in the new clusters.

Technical Links: The JSON File Connection

Researchers uncovered a JSON file acting as a common thread between various C2 infrastructures. Analysis on VirusTotal indicated this file was served by both RansomHub’s Python backdoor servers and Eye Pyramid C2 instances.

Many IPs involved were previously tied to ransomware campaigns, including Rhysida, Vice Society, and BlackCat.

The file content matched default error responses in Eye Pyramid’s server codebase, suggesting not only infrastructure overlap but likely code-sharing or configuration alignment between different ransomware clusters.

Advanced fingerprinting using SSL JARM signatures linked Sliver and Eye Pyramid C2s, unveiling still more IPs associated with malicious campaigns.

The identification of distinct machine names, such as “WIN-4NHED479K4N,” further

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Kaaviya
Kaaviya
Kaaviya is a Security Editor and fellow reporter with Cyber Security News. She is covering various cyber security incidents happening in the Cyber Space.

Latest articles

Hackers Exploit AutoIT Scripts to Deploy Malware Targeting Windows Systems

Cybersecurity researchers have unearthed a sophisticated attack leveraging AutoIT, a long-standing scripting language known...

New Report Finds 67% of Organizations Experienced Cyber Attacks in the Last Year

A disturbing 67% of businesses in eight worldwide markets—the US, UK, Spain, the Netherlands,...

Auth0-PHP Vulnerability Enables Unauthorized Access for Attackers

Critical security vulnerability has been discovered in the Auth0-PHP SDK that could potentially allow...

Active Exploitation of Ivanti EPMM Zero-Day Vulnerability in the Wild

Security researchers at The Shadowserver Foundation have identified active exploitation attempts targeting a critical...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Hackers Exploit AutoIT Scripts to Deploy Malware Targeting Windows Systems

Cybersecurity researchers have unearthed a sophisticated attack leveraging AutoIT, a long-standing scripting language known...

New Report Finds 67% of Organizations Experienced Cyber Attacks in the Last Year

A disturbing 67% of businesses in eight worldwide markets—the US, UK, Spain, the Netherlands,...

Auth0-PHP Vulnerability Enables Unauthorized Access for Attackers

Critical security vulnerability has been discovered in the Auth0-PHP SDK that could potentially allow...