Resubmissions

16/04/2025, 23:59

250416-31rlga1pw2 10

11/04/2025, 18:58

250411-xmz3ssxxaw 10

General

  • Target

    pc raper.exe

  • Size

    26.1MB

  • Sample

    250411-xmz3ssxxaw

  • MD5

    769bf15770789de44c623b22536b9af8

  • SHA1

    201bc12c782591a524b76a03c815251558bc0e21

  • SHA256

    adfd4e9f51bcd27935f153e44b060b6978f55da9135f34cc62361dbbf2d2db57

  • SHA512

    5ea37c53c01596c067824c698e234b3cddbae8f37ccfe5588629e9bd68eeab3a84b9e3985899f3686d247153f19945b3155ab52899f0e7049f0375c0c8740c18

  • SSDEEP

    393216:c7Uy3zMOT7pkSmtK0NsDrAggcSYwybUG7Syl3SIspfXvYKiTSOQ1edHpDnWK:Q4MOSkqvAggG1QmSycIifXvzTPK

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Extracted

Path

C:\Users\Public\Documents\RGNR_8EA808C5.txt

Ransom Note
Hello VGCARGO ! ***************************************************************************************************************** If you reading this message, then your network was PENETRATED and all of your files and data has been ENCRYPTED by RAGNAR_LOCKER ! ***************************************************************************************************************** *********What happens with your system ?************ Your network was penetrated, all your files and backups was locked! So from now there is NO ONE CAN HELP YOU to get your files back, EXCEPT US. You can google it, there is no CHANCES to decrypt data without our SECRET KEY. But don't worry ! Your files are NOT DAMAGED or LOST, they are just MODIFIED. You can get it BACK as soon as you PAY. We are looking only for MONEY, so there is no interest for us to steel or delete your information, it's just a BUSINESS $-) HOWEVER you can damage your DATA by yourself if you try to DECRYPT by any other software, without OUR SPECIFIC ENCRYPTION KEY !!! Also, all of your sensitive and private information were gathered and if you decide NOT to pay, we will upload it for public view ! **** ***********How to get back your files ?****** To decrypt all your files and data you have to pay for the encryption KEY : BTC wallet for payment: 1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4 Amount to pay (in Bitcoin): 25 **** ***********How much time you have to pay?********** * You should get in contact with us within 2 days after you noticed the encryption to get a better price. * The price would be increased by 100% (double price) after 14 Days if there is no contact made. * The key would be completely erased in 21 day if there is no contact made or no deal made. Some sensetive information stolen from the file servers would be uploaded in public or to re-seller. **** ***********What if files can't be restored ?****** To prove that we really can decrypt your data, we will decrypt one of your locked files ! Just send it to us and you will get it back FOR FREE. The price for the decryptor is based on the network size, number of employees, annual revenue. Please feel free to contact us for amount of BTC that should be paid. **** ! IF you don't know how to get bitcoins, we will give you advise how to exchange the money. !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ! HERE IS THE SIMPLE MANUAL HOW TO GET CONTCAT WITH US ! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1) Go to the official website of TOX messenger ( https://tox.chat/download.html ) 2) Download and install qTOX on your PC, choose the platform ( Windows, OS X, Linux, etc. ) 3) Open messenger, click "New Profile" and create profile. 4) Click "Add friends" button and search our contact 7D509C5BB14B1B8CB0A3338EEA9707AD31075868CB9515B17C4C0EC6A0CCCA750CA81606900D 5) For identification, send to our support data from ---RAGNAR SECRET--- IMPORTANT ! IF for some reasons you CAN'T CONTACT us in qTOX, here is our reserve mailbox ( [email protected] ) send a message with a data from ---RAGNAR SECRET--- WARNING! -Do not try to decrypt files with any third-party software (it will be damaged permanently) -Do not reinstall your OS, this can lead to complete data loss and files cannot be decrypted. NEVER! -Your SECRET KEY for decryption is on our server, but it will not be stored forever. DO NOT WASTE TIME ! *********************************************************************************** ---RAGNAR SECRET--- QWZjY0QxRTk2MWU4RTIwYkVCRUNhRWMzRjhCQTdlZDJkNUJCN2JkNDdDMzREMTYyNjNGNTdiZGFDYmI3ZEVhNw== ---RAGNAR SECRET--- ***********************************************************************************
Wallets

1BKK8bsFfG3YxTd3N15GxaYfHopoThXoY4

URLs

https://tox.chat/download.html

Extracted

Family

xworm

Version

5.0

C2

outside-sand.gl.at.ply.gg:31300

enter-sierra.gl.at.ply.gg:55389

Mutex

uGoUQjcjqoZsiRJZ

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain
aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

1.tcp.ap.ngrok.io:21049

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain
aes.plain

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

http://91.202.233.158

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

quasar

Version

1.4.1

Botnet

RuntimeBroker

C2

qrpn9be.localto.net:2810

Mutex

fc5edab1-6e8f-4963-98aa-bd077e08750f

Attributes
  • encryption_key

    F749DCAC94A1FC3102D2B0CFBBFCB76086F86568

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    RuntimeBroker

  • subdirectory

    a7

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

quasar

Version

1.4.1

Botnet

rat1

C2

147.185.221.24:15249

Mutex

da67ff1b-f911-4ad4-a51c-c7c5bd13aeb3

Attributes
  • encryption_key

    AB7A97D9E0F9B0A44190A0D500EAB7AF37629802

  • install_name

    System32.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    System32

  • subdirectory

    System32

Extracted

Family

lumma

C2

https://4triplooqp.world/APowko

https://esccapewz.run/ANSbwqy

https://travewlio.shop/ZNxbHi

https://qtouvrlane.bet/ASKwjq

https://sighbtseeing.shop/ASJnzh

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://holidamyup.today/AOzkns

https://triplooqp.world/APowko

https://6advennture.top/GKsiio

https://oreheatq.live/gsopp

https://castmaxw.run/ganzde

https://weldorae.digital/geds

https://5steelixr.live/aguiz

https://smeltingt.run/giiaus

https://ferromny.digital/gwpd

https://galxnetb.today/GsuIAo

https://metalsyo.digital/opsa

https://0ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

Extracted

Family

redline

C2

185.215.113.9:12617

Extracted

Family

marsstealer

Botnet

Default

C2

kenesrakishev.net/wp-admin/admin-ajax.php

Extracted

Family

lumma

C2

https://servicedny.site/api

https://authorisev.site/api

https://faulteyotk.site/api

https://dilemmadu.site/api

https://contemteny.site/api

https://goalyfeastz.site/api

https://opposezmny.site/api

https://seallysl.site/api

https://blasterrysbio.cyou/api

https://p3ar11fter.sbs/api

https://3xp3cts1aim.sbs/api

https://owner-vacat10n.sbs/api

https://peepburry828.sbs/api

https://p10tgrace.sbs/api

https://befall-sm0ker.sbs/api

https://librari-night.sbs/api

https://processhol.sbs/api

https://borderkjsyui.shop/api

Extracted

Family

xworm

C2

193.222.96.100:5555

45.200.148.216:7001

147.185.221.22:47930

127.0.0.1:47930

45.66.231.231:7000

Attributes
  • Install_directory

    %Temp%

  • install_file

    requirements.exe

Extracted

Family

quasar

Version

1.5.0

Botnet

Solara

C2

193.161.193.99:41287

Mutex

78ec4093-fbaf-42a6-926a-0b74c591daab

Attributes
  • encryption_key

    5A4FAA19514E91647773997414807E56C17126F3

  • install_name

    XtuService.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    XtuService

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

192.168.31.99:4782

2001:4bc9:1f98:a4e::676:4782

255.255.255.0:4782

fe80::cabf:4cff:fe84:9572%17:4782

Mutex

1f65a787-81b8-4955-95e4-b7751e10cd50

Attributes
  • encryption_key

    A0B82A50BBC49EC084E3E53A9E34DF58BD7050B9

  • install_name

    Java Updater.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Java Updater

  • subdirectory

    SubDir

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftpcluster.loopia.se
  • Port:
    21
  • Username:
    srbreferee.com
  • Password:
    luka2005

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftpcluster.loopia.se
  • Port:
    21
  • Username:
    PRGUpdate
  • Password:
    hokejnaledu

Extracted

Family

quasar

Version

1.4.1

Botnet

ROBLOX EXECUTOR

C2

192.168.50.1:4782

10.0.0.113:4782

LETSQOOO-62766.portmap.host:62766

89.10.178.51:4782

Mutex

90faf922-159d-4166-b661-4ba16af8650e

Attributes
  • encryption_key

    FFEE70B90F5EBED6085600C989F1D6D56E2DEC26

  • install_name

    windows 3543.exe

  • log_directory

    roblox executor

  • reconnect_delay

    3000

  • startup_key

    windows background updater

  • subdirectory

    windows updater

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

8TdjLZxCzOjI

Attributes
  • delay

    3

  • install

    true

  • install_file

    client.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

bundle

C2

185.215.113.67:15206

Extracted

Family

quasar

Version

1.4.1

Botnet

Krzysztof Jędrzejczyk

C2

pawela827-35962.portmap.host:35962

Mutex

3d81233e-0447-4053-be5d-a375a921346c

Attributes
  • encryption_key

    39F4E87BBB832270AC54CA5065E707DFB3689A56

  • install_name

    vsjitdebuggerui.exe

  • log_directory

    CEF

  • reconnect_delay

    3000

  • startup_key

    Proces hosta dla zadań systemu Windows

  • subdirectory

    3880

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

85.198.108.36:7667

Mutex

egghlcckqridunl

Attributes
  • delay

    6

  • install

    false

  • install_folder

    %Temp%

aes.plain

Extracted

Family

darkcomet

Botnet

BROUTEUR

C2

voltazur.ddns.net:1604

Mutex

DC_MUTEX-CLRHTUN

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    cVxQXF1dUQRM

  • install

    true

  • offline_keylogger

    false

  • persistence

    true

  • reg_key

    MicroUpdate

rc4.plain

Targets

    • Target

      pc raper.exe

    • Size

      26.1MB

    • MD5

      769bf15770789de44c623b22536b9af8

    • SHA1

      201bc12c782591a524b76a03c815251558bc0e21

    • SHA256

      adfd4e9f51bcd27935f153e44b060b6978f55da9135f34cc62361dbbf2d2db57

    • SHA512

      5ea37c53c01596c067824c698e234b3cddbae8f37ccfe5588629e9bd68eeab3a84b9e3985899f3686d247153f19945b3155ab52899f0e7049f0375c0c8740c18

    • SSDEEP

      393216:c7Uy3zMOT7pkSmtK0NsDrAggcSYwybUG7Syl3SIspfXvYKiTSOQ1edHpDnWK:Q4MOSkqvAggG1QmSycIifXvzTPK

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Azorult family

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Darkcomet family

    • Detect Xworm Payload

    • Detects ZharkBot payload

      ZharkBot is a botnet written C++.

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Mars Stealer

      An infostealer written in C++ based on other infostealers.

    • Marsstealer family

    • Mimikatz

      mimikatz is an open source tool to dump credentials on Windows.

    • Mimikatz family

    • Modifies visiblity of hidden/system files in Explorer

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Netsupport family

    • Phorphiex family

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • RagnarLocker

      Ransomware first seen at the end of 2019, which has been used in targetted attacks against multiple companies.

    • Ragnarlocker family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • SquirrelWaffle is a simple downloader written in C++.

      SquirrelWaffle.

    • Squirrelwaffle family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Wannacry family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • ZharkBot

      ZharkBot is a botnet written C++.

    • Zharkbot family

    • Async RAT payload

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Renames multiple (9360) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Squirrelwaffle payload

    • mimikatz is an open source tool to dump credentials on Windows

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Manipulates Digital Signatures

      Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Credentials from Password Stores: Windows Credential Manager

      Suspicious access to Credentials History.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Indicator Removal: Clear Persistence

      Clear artifacts associated with previously established persistence like scheduletasks on a host.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v16

Tasks

static1

Score
3/10

behavioral1

asyncratazorultlummamarsstealerquasarragnarlockerredlinesquirrelwafflestealcwannacryxwormzharkbotdefaultoffice04rat1runtimebrokersolarabootkitbotnetcredential_accessdefense_evasiondiscoverydownloaderexecutionimpactinfostealerpersistencepyinstallerransomwareratspywarestealertrojanworm
Score
10/10

behavioral2

asyncratmarsstealermimikatznetsupportquasarragnarlockerredlinesquirrelwafflewannacryxwormbundledefaultnewbundle2roblox executorbootkitcredential_accessdefense_evasiondiscoverydownloaderexecutionimpactinfostealerpersistenceransomwareratspywarestealertrojanworm
Score
10/10

behavioral3

asyncratdarkcometlummamarsstealerphorphiexquasarragnarlockersquirrelwafflewannacryxwormzharkbotbrouteurdefaultkrzysztof jędrzejczykbootkitbotnetcredential_accessdefense_evasiondiscoverydownloaderexecutionimpactloaderpersistenceransomwareratspywarestealerthemidatrojanworm
Score
10/10