Blurring the Lines: Intrusion Shows Connection With Three Major Ransomware Gangs
An intrusion began with a user downloading and executing a malicious file impersonating DeskSoft's EarthTime application, which deployed SectopRAT malware. The threat actor used multiple malware families, including SystemBC and Betruger, and various tools for reconnaissance and lateral movement. They moved across systems using RDP and Impacket's wmiexec, maintaining persistence through local account creation and startup folder shortcuts. Data was collected using WinRAR and exfiltrated via WinSCP to an FTP server. The discovery of tools linked to Play ransomware, DragonForce ransomware, and RansomHub suggests the threat actor was likely an affiliate operating across multiple ransomware groups.
AI Analysis
Technical Summary
This security threat involves a sophisticated intrusion campaign initiated by a user downloading and executing a malicious file masquerading as DeskSoft's EarthTime application. This initial infection vector deployed SectopRAT malware, which is known for its capabilities in reconnaissance and persistence. The threat actor leveraged multiple malware families, including SystemBC and Betruger, to facilitate lateral movement and maintain control over compromised systems. The attackers utilized Remote Desktop Protocol (RDP) and Impacket's wmiexec tool to move laterally within the network, demonstrating advanced operational security and evasion techniques. Persistence was maintained through the creation of local user accounts and the use of startup folder shortcuts, ensuring continued access even after system reboots. Data collection was performed using WinRAR to archive sensitive information, which was then exfiltrated via WinSCP to an external FTP server. Notably, the presence of tools and indicators linked to three major ransomware groups—Play ransomware, DragonForce ransomware, and RansomHub—suggests that the threat actor is likely an affiliate operating across multiple ransomware gangs. This multi-affiliation blurs traditional lines between ransomware groups and complicates attribution and defense efforts. The campaign demonstrates a high level of operational sophistication, combining multiple malware families and tools to achieve reconnaissance, lateral movement, persistence, data exfiltration, and potential ransomware deployment.
Potential Impact
For European organizations, this threat poses significant risks to confidentiality, integrity, and availability of critical data and systems. The use of multiple malware families and lateral movement techniques increases the likelihood of widespread compromise within networks, potentially affecting multiple departments or subsidiaries. Data exfiltration activities threaten sensitive corporate and personal data, which could lead to regulatory penalties under GDPR and damage to organizational reputation. The involvement of ransomware gangs implies a high risk of subsequent ransomware deployment, which could result in operational disruption, financial losses from ransom payments, and costs associated with incident response and recovery. European entities with remote access enabled via RDP or those lacking robust network segmentation are particularly vulnerable. The multi-group affiliation of the threat actor complicates detection and response, as indicators of compromise may vary and evolve rapidly. Additionally, the use of legitimate tools like WinRAR and WinSCP for malicious purposes challenges traditional signature-based defenses, necessitating advanced behavioral monitoring.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat's characteristics. First, enforce strict controls on software downloads and execution, including application whitelisting and user education to prevent execution of impersonated applications like the fake EarthTime. Harden RDP access by disabling it if not required, or securing it with multi-factor authentication, strong passwords, and network-level authentication. Monitor and restrict the use of administrative tools such as Impacket's wmiexec, and implement robust logging and alerting for unusual lateral movement activities. Employ endpoint detection and response (EDR) solutions capable of detecting persistence mechanisms like local account creation and startup folder modifications. Network segmentation should be enforced to limit lateral movement opportunities. Monitor data archiving and transfer activities, particularly the use of WinRAR and WinSCP, with anomaly detection to identify unauthorized data exfiltration. Regularly audit user accounts and remove unnecessary local accounts. Finally, maintain up-to-date backups isolated from the network to enable recovery in case of ransomware deployment. Incident response plans should be updated to address multi-affiliate ransomware threats and include threat intelligence sharing with relevant European cybersecurity authorities.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- ip: 45.141.87.55
- hash: 12011c44955fd6631113f68a99447515
- hash: 27f7186499bc8d10e51d17d3d6697bc5
- hash: 5675a7773f6d3224bfefdc01745f8411
- hash: 71f703024c3d3bfc409f66bb61f971a0
- hash: 829a9dfd2cdcf50519a1cec1f529854b
- hash: 88df27b6e794e3fd5f93f28b1ca1d3d0
- hash: 95c96de7dcb5a643559ac66045559cc9
- hash: abb2a6a0f771ab20ce2037d2c4ef5783
- hash: c6f92d1801d7d212282a6dd8f11b44fe
- hash: e963d598a86c5ee428a2eefa34d1ffbb
- hash: 142294249feb536e0edbe6e2de3eb3c3415ecf39
- hash: 2114d655805f465d11b720830d150c145039bcd4
- hash: 4f4f8cf0f9b47d0ad95d159201fe7e72fbc8448d
- hash: 52332ce16ee0c393b8eea6e71863ad41e3caeafd
- hash: 5bf41754bfb3a18611b2a02f7f385960ed24f8e1
- hash: 68b6d0cc1430e2d4f70e2ba5026d1c4847324269
- hash: ac0fcbc148e45e172c9be0acf9c307186f898803
- hash: c0e5e4b5fcbd0a30b042e602d99a6ee81ad5d8d7
- hash: d15d45d9d9a8ef7a9f048d74b386f620f3b82576
- hash: f24fc14f39c160b54dc3b2fbd1eba605ec0eb04f
- hash: 18f0898d595ec054d13b02915fb7d3636f65b8e53c0c66b3c7ee3b6fc37d3566
- hash: 6f9326224e6047458e692cd27aeb1054b9381c67aaf2fe238dbebfbc916c4b33
- hash: a4bc6bebabb52ed9816987b77ebae6ef70e174533a643aea6265bdf1ed9b8952
- hash: a7240d8a7aee872c08b915a58976a1ddee2ff5a8a679f78ec1c7cf528f40deed
- hash: ae7c31d4547dd293ba3fd3982b715c65d731ee07a9c1cc402234d8705c01dfca
- hash: aeaf7cc7364a44b381af9f317fe6f78c2717217800b93bee8839ab3e56233254
- hash: bcff246f0739ed98f8aa615d256e7e00bc1cb24c8cabaea609b25c3f050c7805
- hash: c92c158d7c37fea795114fa6491fe5f145ad2f8c08776b18ae79db811e8e36a3
- hash: e1521e077079032df974c7ae39e4737cdb4f05c6ded677ed5446167466eeb899
- hash: f8810179ab033a9b79cd7006c1a74fbcde6ed0451c92fbb8c7ce15b52499353a
- ip: 80.78.28.149
- domain: 504e1c95.host.njalla.net
- domain: 504ec1c95.host.njalla.net
Blurring the Lines: Intrusion Shows Connection With Three Major Ransomware Gangs
Description
An intrusion began with a user downloading and executing a malicious file impersonating DeskSoft's EarthTime application, which deployed SectopRAT malware. The threat actor used multiple malware families, including SystemBC and Betruger, and various tools for reconnaissance and lateral movement. They moved across systems using RDP and Impacket's wmiexec, maintaining persistence through local account creation and startup folder shortcuts. Data was collected using WinRAR and exfiltrated via WinSCP to an FTP server. The discovery of tools linked to Play ransomware, DragonForce ransomware, and RansomHub suggests the threat actor was likely an affiliate operating across multiple ransomware groups.
AI-Powered Analysis
Technical Analysis
This security threat involves a sophisticated intrusion campaign initiated by a user downloading and executing a malicious file masquerading as DeskSoft's EarthTime application. This initial infection vector deployed SectopRAT malware, which is known for its capabilities in reconnaissance and persistence. The threat actor leveraged multiple malware families, including SystemBC and Betruger, to facilitate lateral movement and maintain control over compromised systems. The attackers utilized Remote Desktop Protocol (RDP) and Impacket's wmiexec tool to move laterally within the network, demonstrating advanced operational security and evasion techniques. Persistence was maintained through the creation of local user accounts and the use of startup folder shortcuts, ensuring continued access even after system reboots. Data collection was performed using WinRAR to archive sensitive information, which was then exfiltrated via WinSCP to an external FTP server. Notably, the presence of tools and indicators linked to three major ransomware groups—Play ransomware, DragonForce ransomware, and RansomHub—suggests that the threat actor is likely an affiliate operating across multiple ransomware gangs. This multi-affiliation blurs traditional lines between ransomware groups and complicates attribution and defense efforts. The campaign demonstrates a high level of operational sophistication, combining multiple malware families and tools to achieve reconnaissance, lateral movement, persistence, data exfiltration, and potential ransomware deployment.
Potential Impact
For European organizations, this threat poses significant risks to confidentiality, integrity, and availability of critical data and systems. The use of multiple malware families and lateral movement techniques increases the likelihood of widespread compromise within networks, potentially affecting multiple departments or subsidiaries. Data exfiltration activities threaten sensitive corporate and personal data, which could lead to regulatory penalties under GDPR and damage to organizational reputation. The involvement of ransomware gangs implies a high risk of subsequent ransomware deployment, which could result in operational disruption, financial losses from ransom payments, and costs associated with incident response and recovery. European entities with remote access enabled via RDP or those lacking robust network segmentation are particularly vulnerable. The multi-group affiliation of the threat actor complicates detection and response, as indicators of compromise may vary and evolve rapidly. Additionally, the use of legitimate tools like WinRAR and WinSCP for malicious purposes challenges traditional signature-based defenses, necessitating advanced behavioral monitoring.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat's characteristics. First, enforce strict controls on software downloads and execution, including application whitelisting and user education to prevent execution of impersonated applications like the fake EarthTime. Harden RDP access by disabling it if not required, or securing it with multi-factor authentication, strong passwords, and network-level authentication. Monitor and restrict the use of administrative tools such as Impacket's wmiexec, and implement robust logging and alerting for unusual lateral movement activities. Employ endpoint detection and response (EDR) solutions capable of detecting persistence mechanisms like local account creation and startup folder modifications. Network segmentation should be enforced to limit lateral movement opportunities. Monitor data archiving and transfer activities, particularly the use of WinRAR and WinSCP, with anomaly detection to identify unauthorized data exfiltration. Regularly audit user accounts and remove unnecessary local accounts. Finally, maintain up-to-date backups isolated from the network to enable recovery in case of ransomware deployment. Incident response plans should be updated to address multi-affiliate ransomware threats and include threat intelligence sharing with relevant European cybersecurity authorities.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://thedfirreport.com/2025/09/08/blurring-the-lines-intrusion-shows-connection-with-three-major-ransomware-gangs/"]
- Adversary
- null
- Pulse Id
- 68bf5fbcf445a2c7c0a21ee8
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip45.141.87.55 | — | |
ip80.78.28.149 | — |
Hash
Value | Description | Copy |
---|---|---|
hash12011c44955fd6631113f68a99447515 | — | |
hash27f7186499bc8d10e51d17d3d6697bc5 | — | |
hash5675a7773f6d3224bfefdc01745f8411 | — | |
hash71f703024c3d3bfc409f66bb61f971a0 | — | |
hash829a9dfd2cdcf50519a1cec1f529854b | — | |
hash88df27b6e794e3fd5f93f28b1ca1d3d0 | — | |
hash95c96de7dcb5a643559ac66045559cc9 | — | |
hashabb2a6a0f771ab20ce2037d2c4ef5783 | — | |
hashc6f92d1801d7d212282a6dd8f11b44fe | — | |
hashe963d598a86c5ee428a2eefa34d1ffbb | — | |
hash142294249feb536e0edbe6e2de3eb3c3415ecf39 | — | |
hash2114d655805f465d11b720830d150c145039bcd4 | — | |
hash4f4f8cf0f9b47d0ad95d159201fe7e72fbc8448d | — | |
hash52332ce16ee0c393b8eea6e71863ad41e3caeafd | — | |
hash5bf41754bfb3a18611b2a02f7f385960ed24f8e1 | — | |
hash68b6d0cc1430e2d4f70e2ba5026d1c4847324269 | — | |
hashac0fcbc148e45e172c9be0acf9c307186f898803 | — | |
hashc0e5e4b5fcbd0a30b042e602d99a6ee81ad5d8d7 | — | |
hashd15d45d9d9a8ef7a9f048d74b386f620f3b82576 | — | |
hashf24fc14f39c160b54dc3b2fbd1eba605ec0eb04f | — | |
hash18f0898d595ec054d13b02915fb7d3636f65b8e53c0c66b3c7ee3b6fc37d3566 | — | |
hash6f9326224e6047458e692cd27aeb1054b9381c67aaf2fe238dbebfbc916c4b33 | — | |
hasha4bc6bebabb52ed9816987b77ebae6ef70e174533a643aea6265bdf1ed9b8952 | — | |
hasha7240d8a7aee872c08b915a58976a1ddee2ff5a8a679f78ec1c7cf528f40deed | — | |
hashae7c31d4547dd293ba3fd3982b715c65d731ee07a9c1cc402234d8705c01dfca | — | |
hashaeaf7cc7364a44b381af9f317fe6f78c2717217800b93bee8839ab3e56233254 | — | |
hashbcff246f0739ed98f8aa615d256e7e00bc1cb24c8cabaea609b25c3f050c7805 | — | |
hashc92c158d7c37fea795114fa6491fe5f145ad2f8c08776b18ae79db811e8e36a3 | — | |
hashe1521e077079032df974c7ae39e4737cdb4f05c6ded677ed5446167466eeb899 | — | |
hashf8810179ab033a9b79cd7006c1a74fbcde6ed0451c92fbb8c7ce15b52499353a | — |
Domain
Value | Description | Copy |
---|---|---|
domain504e1c95.host.njalla.net | — | |
domain504ec1c95.host.njalla.net | — |
Threat ID: 68c012ef6cae0adff416b7dc
Added to database: 9/9/2025, 11:43:43 AM
Last enriched: 9/9/2025, 11:44:01 AM
Last updated: 9/9/2025, 9:10:13 PM
Views: 5
Related Threats
US charges admin of LockerGoga, MegaCortex, Nefilim ransomware
HighGayfemboy malware campaign
MediumNew Docker Malware Strain Spotted Blocking Rivals on Exposed APIs
MediumMostereRAT Deployed AnyDesk/TightVNC for Covert Full Access
MediumLunaLock Ransomware threatens victims by feeding stolen data to AI models
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.