/* CAT(1) */

By Jeff White (karttoon)

Welcome back to another round of "Name-That-Threat-Actor!"

In this blog I'll highlight some research from about a year and a half ago into the Cloak Ransomware (RW) group. This blog represents the long form of a conference talk I recently gave at BSides Tampa 12 where I walked through the research following breadcrumbs to put together a profile for the alleged operator and owner of the Cloak RW group.

If you're not familiar with Cloak RW, they are a typical affiliate-based ransomware group that popped-up on the scene 2023~2024 and drew some attention for the amount of victims they listed in a short time span, along with allegedly having a RW payload written in Rust. In this blog I won't be covering any purported attacks or their victims, which if you're interested in, can be found in numerous other blogs about the group with a quick Google search.

Before jumping in, be warned that this is a long blog with lots of pictures as I wanted to illustrate pivoting from one source to another and showing how it aided in the profiling of personas. Grab a coffee, sit back, and enjoy!

Typically research of this nature has a very niche use-case outside of law enforcement but generally help you to understand the who and why of an attacker which potentially inform decisions on negotiations or threat actor (TA) capabilities. Understanding whether a TA is reliable and "honest" will go a long way in determining what will happen if a victim organization pays a ransom.

Without further ado, let's dive in!

As with a lot of research, it started with a Tweet on 24JUN2024, in this case from Dominic Alvieri who stated there was a new Cloak Ransomware domain - "cloak.su" with an IP "80.75.49.112".

This is interesting for a few reasons but first and foremost is that the DLS is not hosted on the Onion network. This is extremely unusual for RW groups because "clear web" sites expose more potentially identifiable information making it harder to stay hidden, obviously not ideal for nefarious activities. Cloak RW also already had a known DLS Onion site so this raises a few questions as to the intent of the site and whether they were actually related or not. Looking at the posted directory structure does seem to support that it's RW related with both an Admin and Affiliate folder that align to the typical Ransomware-as-a-Service (RaaS) operation plus the obvious domain name connection.

I started my research with looking at the domain and IP to see what other relations might appear.

Starting with observed passive DNS (pDNS) resolutions for the domain, you can see that the top entry showed the site resolving to "80.76.49.112" on 11JUN2024, but with a slightly different IP than the one in the Tweet which started with "80.75". This could indicate a potential typo in the original post but for due diligence I checked both for historical scans of the IP addresses. Below you can see that 80.76 started listening on TCP/443 around 12JUN2024.

Looking at the content picked up by scanners shows another open directory was observed. Here timestamps were available and showed the earliest file in the directory a day prior to when TCP/443 started listening - 11JUN2024.

These dates help provide a temporal bounding for the activity, along with a potential order of operation the TA may have followed. Take for example the below image for HTTP Status Codes in that time frame - we can see between the 18th and 20th, the site went from returning 404 to 200 OK messages, which might imply a transition period or active development.

We can also see this reflected in the certificate used by "cloak.su" with the "Valid From" date starting on the 11th as well.

Unfortunately, by the time this hit my radar the open directory was gone. Thus, I took a shotgun approach to scraping whatever I could from the domain and scored some PHP files that help corroborate the intent of this site. Specifically, a "chat.php" file that shows a code structure seemingly aligned with a typical DLS offering.

Here you can see a "victim_id" variable and associated chat form. When a RW group attacks a victim, their ransom note usually includes instructions directing the victim to the RW groups DLS site where they can input a unique victim ID to begin a chat session with the attacker for the purpose of negotiations and payment.

At this point it felt pretty safe to say that this was not a benign site, so I wanted to try and find additional infrastructure.

Looking at scans of the domain revealed that about 5 months prior to starting this research the site was observed hosting files with interesting names.

If you've not seen this pattern before, whenever a file name is listed on malicious infrastructure with extensions for different system architectures ("ppc", "m68", "x86", "sh4", "spc", "i686", "arm4t", "arm5") you can almost always safely bet it's some IoT cryptominer, proxy, or DDoS client. In this case, not only do we have the architecture extensions but the name "rebirth" relates it to RebirthReborn IoT malware. This helps connect potentially more malicious activity to the site in question.

Continuing to look at historical hosting on this domain, it's important to visually see what any before and after transitions look like.

Prior to the change in IP/hosting infrastructure, the domain showed a page for "Cloak" and "The #1 No-Rules Server Provider". This appeared to be a bulletproof hosting (BPH) service. Basically a site where you can host a server without any oversight. A playground to carry out bad actions with impunity and a common place for cybercrime.

After the cut over we can observe whatever mess this is. Obviously it seems to be in development; however, it does show the hallmarks of a DLS site "Corporations who choose to not cooperate with us get exposed here, and get their data published here for anyone to abuse".

At this point I still wasn't convinced this was related to Cloak RW because it differed greatly from the existing Onion DLS which I had seen before. Is it actually related? Is this the next evolution in their admittedly primitive DLS? An attempt to glow-up from the below?

I wasn't satisfied with the results so far which prompted me to switch from researching the infrastructure itself to trying to find external references or relations to the domain instead. By doing this, I was able to zero in on a PDF file ("Setup Guide.pdf") which contained the "cloak.su" domain. Opening the PDF showed the title of the content as "Professional Malware Setup Guide"..."by slezer"...:face_palm:

This capital P malware setup guide shows a table of contents listing RAT setup, a Silent Miner setup, and a UAC bypass exploit. Having just seen the RebirthReborn files, this felt relevant.

Eventually I stumble upon where the "cloak.su" domain is referenced. It tells the reader to purchase an RDP server from Cloak (the previous BPH site), states that it is owned by Slezer, 100% anonymous, and everything is allowed. It also states the RDP server would hold your compromising files, RAT C2, and a web panel for your cryptominer. Cool, cool.

They even go a step further and graciously highlight a URL the user needs to look for, which has a domain of "files.slezer.cc", providing another pivot point related to the Slezer moniker.

Looking for observed files hosted on this new domain showed two executables which I was able to track down and identify as Amadey malware from 2023. Amadey is a well known malware loader that has been around for quite some time and sells for relatively cheap.

For content containing this domain, I landed on a file called "hack.ps1" which is a PowerShell script that loads the Amadey malware.

Along with something that was a bit of a surprise. The domain had been observed with a large amount of outgoing links to profiles across the usual suspects for "bad" sites. This is strange because, again, people generally try to stay anonymous unless your intent is to sell things, which having a central place linking all of your accounts can help to prove you are who you say you are, essentially confirming your authenticity.

I'll circle back to these later but for now, lets continue on with the current thread.

Reviewing the capture of "slezer.cc" shows a page where they label themselves as a skid. This may be the only time the TA is honest with us dear reader.

Also take note of the basic page structure as it's a formula preferred by them across multiple sites.

Similar to the historical research discussed before, looking at how "slezer.cc" visually looked prior and matching it to other sites lead to another domain, "slezer.su", which beyond the obvious name relation also looked nearly identical in structure.

Here, we find a profile page for "GoldBrute Botnet Vendor" with links to all of their previously identified forum accounts, along with a Jabber and Telegram handle. This helps contextualize why those were observed as relationships on VirusTotal and offers opportunities to review activity on more sites.

Taking a look at redirects observed to and from "slezer.cc" show a redirect from "slezerr.github.io/slezer.cc" (2 R's). To say that I was excited for a potential code repository is an understatement but sadly the site was no longer available by the time I found it.

For each new domain found, I would follow the same process looking at relationships from different angles. Below you can see "slezerr.github.io" also redirected at one point to yet another domain of interest - "wnet.studio".

Look familiar?

The links at the top piqued my interest - "Services", "Socials", "Projects". Not the typical things you'd expect to see on a TA's website but at this point we're a few hops away from the original domain.

Another thing I love to check when doing historical research is what pages were saved by the Internet Archive, frequently leading to further analysis.

Looking at the archived page source showed that the "wnet.studio" text in the top left of the website is actually a hyperlink to "https://minero.wnetmc.repl.co/tools/makro.bat". Three things about this URI stood out immediately: 1) a potential Replit code repository 2) the "minero" subdomain and the cryptomining history 3) the file name itself - "makro.bat".

Unfortunately the URL no longer worked by the time I found it, so I started looking for relations to "minero.wnetmc.repl.co" elsewhere. VirusTotal observed a BlackNET RAT with similar naming ("svchost.exe") observed in the "hack.ps1" script earlier, along with a corresponding "/tools/final/makro.exe" file. This one was of particular interest because at the time of their scan it redirected to "https://replit.com/@slezerr/minero" - finally landing me on a code repository!

Replit did not disappoint and our persistence was rewarded. At the time of the research there were two repositories of immediate interest: "clk-affiliate" and "clk-management".

But before I dive into those, I do want to mention another observation at this point. When you look at the repositories from a time perspective, you'll note the initial ones appear to be more "learning how to code" with repos representing a password generator, calculator, rock paper scissors, high low games, etc. It's a big leap from what's in those to writing a potential ransomware management and affiliate panel.

Alright, starting with "clk-affiliate" you can see a direct call out of "Cloak Affiliate Panel / Victim List" as the page title, along with the overall directory structure. Note the presence of a "victims" folder.

Finding code like this can be extremely valuable for a number of reasons, but chief among them is understanding how the site works. I honestly don't know if this site ever reared its ugly head in the "real world", but if it did, then this would be an interesting find in the "config.php" file as you can see "AUTH_PASSWORD" and "REQUEST_PASSWORD" values.

In "login.php" you can see how they end up being used. Just sayin'...

The "victims" folder was very interesting as well because it showed text files with what appeared to be metadata about...well, victims. Fields included ransom amount, system information, and build info.


The "clk-management" panel had mostly the same functionality as the affiliate one but with the added ability to access "get-decryption-key.php" and a "license.bin" supposedly used for generating new ransomware samples. The management sides "config.php" also revealed a new set of credentials.

Similarly, the text files in the management "victims" folder included an additional "Key" field, presumably for encryption or decryption.


At this point we have what appear to be a ransomware affiliate and management panel but this is the Replit that keeps on giving! Reviewing the "minero" folder showed some familiar faces which were unavailable directly before:


amadey.bat makro.bat minr.bat rat.bat

These stand out from the rest given the earlier connections made to and from these related sites, almost a 1:1 match. From RAT to cryptominer to Amadey.

There were other files of note in this repo including a potential password found in a "config.php" file. Grognak is a barbarian from the Fallout game series and gaming is a common theme found throughout the identified profiles. This context helps both connect the dots but also provides a potential pivot point if you attempted to match passwords across data/credential dumps.

Another file, "xmr.txt", links a Monero wallet address to the Slezer account as well.

A quick search for the wallet showed a few Monero Miner configs containing it. As these were found on VirusTotal, it may imply that these were uploads from victims and observed in-the-wild.

Upon further analysis, I noted that the "minero" repo showed a cat icon which redirected me to an account for "wnet". This repo, among other things, contained the code for the "wnet.studio" site and gave a glimpse into the "Socials" and "Projects" pages.

Socials:

https://github.com/wnetMC https://discord.gg/JJ5EYcSVvD https://youtube.com/@wnet https://tiktok.com/@wnetMC https://instagram.com/wnetMC https://twitter.com/wnetMC https://twitch.tv/wnetMC (76K followers :thinking_face:) https://keybase.io/wnet

Projects:

Monero Mining worm PHP Website to sell files for Bitcoin w/ Admin Panel Batch file encryption tool Minecraft Texture pack

A Monero crypto mining worm? Check. What sounds like a ransomware site? Check. What sounds like ransomware? Check. New Minecraft textures because its freaking 2025 and if you're still using the default skins are you even really living? Check.

The hyperlink for these projects linked to the GitHub account listed on the socials; however, going to the first one "wnetMC/monero-mining-worm" redirected to "slezercc/silent-xmrig"! Yet another code repository, woohoo!

Of course, we're greeted with the all-too-familiar "This project is intended for testing/research purposes only." - Wink, wink, say no more, say no more.

This new GitHub profile shows repositories for zCrypt, silent-xmrig, what sounds like a precursor to a sale site, and an "antivirus-bypass". At this point it almost feels like old hat.

My favorite thing to look at on GitHub when I stumble across a TA's profile is to look at the commit history.

Not that we really need anymore connections between Slezer and Wnet at this point but those links continue to pile up. Below you can see the account name of "slezer" with a "wnet2b@gmail.com" e-mail in the commit logs.

As I started to review the accounts listed on the "Socials" page I came across this gem from late 2022 wherein Slezer posted on hackforums and stated they've created a five-person hacking group "OnyxSecurity", have a RAT infrastructure setup but need help spreading it so are actively recruiting members with plans to buy a botnet. :interesting: Also another link to Wnet. :)

hackforums.net - slezer 27DEC2022 17:11:00 Hello, I have created a hacking group around a week ago and we are currently 5 members. A member has supplied servers for the group, and we are planning on buying a botnet soon. Currently, we have a rat setup but we need someone that can help with spreading. I currently have a landing page set up, and I'm looking to invite a new member in the group that can help with spreading the rat.. The name of the group is OnyxSecurity and here is our website: https://onyxsecurity.github.io/. If you are interested in joining the group and helping with spreading, add me on Telegram: @wnetMC or on Discord: wnet#0111 .

Annnd if you're wondering what OnyxSec looked like at the time.

Before moving on, just a couple of additional items to note from GitHub commits. First, we have another variant of the Wnet e-mail address ("wnet2b" vs "wnetmc"), along with a new Slezer e-mail ("contact@slzer.cc"), and finally a new alias "Astro" which was the authors name tied to a Wnet e-mail.

Author: wnet <wnet2b@gmail.com> Date: Wed Jul 13 23:04:06 2022 -0400 Author: wnet <wnetmc@gmail.com> Date: Wed Jul 13 23:47:19 2022 -0400 Author: Astro <37955902+v5k@users.noreply.github.com> Date: Fri Jun 25 18:20:17 2021 -0400 Author: slezer <contact@slezer.cc> Date: Fri Apr 7 12:04:02 2023 -0400

Beyond the commit logs, it helps to review what actually changed between commits as it can be a wealth of contextual information.

The outgoing relations noted earlier from VirusTotal were due to the individual essentially creating a "profile" page for their vendor sales. This behavior is repeated for their own, non-malicious, personal socials too. In reviewing the commits to this repo, we can see how overtime they possibly realized it wasn't a great ideas to have all of these links readily available.

In total, these lines were the most interesting accounts, wallets, or other potentially identifying information that got scrubbed.

Wallets:

Bitcoin: 1LdG8Frnm5tQQPwe1BACDNtL2Ffoq5saCh Bitcoin: bc1qde7qn0tuqy3y8ywvltpluryrs8mr05x4n3d7l9 Litecoin: LZa7RcVAxhdR6NciVfug3XLLYabYQJ13rF Monero: 47ZMkmFNr76BQSL2GGpDjFCA5EPqBGKXmWUvR6tpfqVsNqcBby9WDNreHVgfmrTc9RauoSn3LfbFzXuChpwv3qDm4UxKoWb Ethereum: 0x0aAeaa7409a50157098BffAAa43B16a6572adC6F

Socials:

Telegram : @wnetMC Discord : wnet#0111 https://discord.gg/rUxpnFZe7y https://wnet.sellix.io/ https://www.reddit.com/user/wnetMC wnet@ddosed.org https://wnet.studio

Some of these are known by this point but the Reddit account and wallets provided some useful pivots for digging into the "who".

Starting first with searches for the wallet addresses revealed a few interesting accounts. For the Etherum wallet, you can see that we can identify another linked Reddit account "astroclassic" which can be seen posting the wallet into various "free giveaways" for NFT and the like. Recall that "Astro was observed in the GitHub commit logs.

The BitCoin wallet landed us on an account "bitcoinminermatt" who uses the address to authenticate themselves all the way back in 2020, years before Cloak RW cropped up.

You can also see they sign their posts with "Matt" which helps provide some potential insight into their actual name. (spoilers it is)

One problem younger individuals face today is that they grew up on the Internet and have never known a world without it. Their life is intertwined with being online, whether intentionally or not, and the sheer volume of information out there is wild if you know where to look. It becomes exponentially harder to hide, and once you pull on one string, it starts to open the flood gates of revealing information. The larger the footprint, the harder it is to remain anonymous.

Taking a look at the Reddit account for wnetMC revealed a lovely selection of personal intel, starting with a post to r/battlestations.

This one photo was actually a wealth of information.

First was the background displayed on the screens. This same image was used as a website background on an older version of the Wnet site as observed on the Internet Archive from 2023 before it changed to the one shown previously.

Second was the mousepad which is later observed in Instagram photos and finally the window frames in the background that align with the Google Street view of their residence that was identified later on.

The below posts provide insight into potential locations around Montreal Canada, that they speak French, and their continued affinity for Monero.


Along with some personal struggles where they state their mom was going to send them off to a boarding school. :)

Even sharing the first joint they ever rolled! (don't make fun of them plz, we all gotta start somewhere)

One final item I'll note from Reddit is this screenshot wnetMC shared of their Discord which shows them using the Slezer account with a familiar cat PFP.

Pivoting to some of their other profiles helps understand the evolution of things over time. First up is their Tor StackExchange profile which predates a fair bit of the recent activity.

"How can I automatically encrypt all file extensions using my batchtool?"...how indeed.

This next one helps tie all the Minecraft activity together for "wnet". In hindsight, and given the fact he was shilling for his Minecraft texture pack, I should have put 2+2 together for what "wnetMC" meant. The profile also links to a number of other personal accounts, along with a number of additional aliases. The moniker "astroclassic" we've seen in both Reddit posts with a wallet address and the GitHub commits.

I could keep going and going with all of these connections but suffice to say at this point, there isn't any doubt that Slezer is Wnet(MC).

As of now, we've laid out some potentially bad activity, tons of socials (both above and below board), a potential location, and have a general theory they were trying to build a ransomware DLS; however, I'm still not entirely convinced.

What's the connection to Cloak RW, if there is one? Nothing so far indicates a hard connection to the known Cloak RW and this individuals usage of "Cloak" could just be happenstance. It's a pretty generic term and fits the bill nicely for ransomware or BPH services thus I turned my attention to forum and chat logs. Below are a selection of messages from Slezer across various locations.

First up is a post by Slezer talking about the previously identified "GoldBrute RDP Bruteforcer". This helps make sure we are tracking the same person behind the accounts.

KGB Forum - slezer 02OCT2023 11:15:19 Selling GoldBrute RDP Bruteforcer 2 versions available : single and botnet version. Private IP, Password and Username lists available too. Selling zLoader Assembly Shellcode Loader Runtime FUD "crypt" 1.5 KB Stub Spreading Method available too, msg for prices. 0.2 BTC deposit on exploit.in. msg me for more info

Then we see them pivot to ransomware with their messaging. Here they state they have corporate networks to encrypt.

Dstat.Love Chat - slezer 11JAN2024 00:04:50 I got corporate networks to encrypt

A couple of days later they state they own a ransomware team.

FRIENDS | GROUP - slezer 16JAN2024 11:00:09 I own a ransomware team lil nigga

Then a few weeks later we can see them trying to recruit someone who can code in Rust, what we know Cloak RW later uses, with an opportunity to make a "few hundred thousand" dollars.

FRIENDS | GROUP - slezer 02FEB2024 11:53:58 If any of yall know how to code in Rust I have an opportunity which can make both of us a few hundred thousand $.... Message me if you're down to work.

So here they are dabbling in ransomware but is it Cloak RW? To answer that, I thought it prudent to take a step back and review the origin of the Cloak RW group - starting with the initial announcement of the Cloak RaaS. I hunted down the post and found it occurred just a few days after the previous recruitment message from Slezer.

ufolabs - wockstar 06FEB2024 23:25:38 | [RaaS] Cloak Ransomware - Highly efficient Rust affiliate ransomware program We are presenting the Cloak RaaS affiliate program. Cloak is a ransomware solution written in Rust. The ransomware uses XChaCha8-Poly1305 + TLS to effectively encrypt hundreds of gigabytes of files in seconds. The affiliate web panel is hosted on our domain, and you can use it to monitor your build's performance. To join the program, you must have an interview with us. No deposit or payment is required to get started. When you join the program, you will be provided with an email account on our email server and access credentials for your affiliate panel. Cloak users will benefit from a very high share of ransom payments. It is set at 85-15. Ransom payments must be made in Monero (XMR) for privacy reasons. Cloak's key features: - Written in Rust; build size: 1,500 KB - XChaCha8Poly1305 + TLS encryption - Clean and simple affiliate web panel hosted on our domain - Email account and webmail hosted on our domain - Readme.hta ransom note - Features added upon request Be prepared to have an interview. You can only contact us on Tox. 3BA39CCA83AE0018C8D7EF4BB0E150F830A96B0AC75BB6EFC6AA0834128E536EAD72DBD93098

At first glance, everything seemed pretty straight forward. Cloak RaaS announced using a Rust based RW variant with payments in...you guessed it - Monero. Albeit that was a quick turn around from recruitment to RaaS announcement but what really threw me off was that it wasn't posted by Slezer or any known personas, but instead some new account called "wockstar". Who the fuck is Wockstar?! The timing was too impeccable to be a coincidence, but I needed to understand if this new account was related or not to the previous individual before proceeding.

It didn't take very much snooping to understand the game.

Dstat.Love Chat - wockstar 10JAN2024 23:11:33 slezer made goldbrute and yall tryna clown him

I started to observe multiple direct mentions of Slezer referencing GoldBrute along with money they allegedly moved.

Dstat.Love Chat - wockstar 11JAN2024 00:18:24 slezer moved 600k just now check txid

Along with post after post begging admins of various places to unmute the Slezer account. They seem to piss off a lot of folks.

sim land - wockstar 11MAR2024 20:58:53 Done made 5 digits off the price change Crazy Unmute @slezer right now or I'll shoot up the airport I'm in rn

Various chats/Forums - wockstar Unmute @slezer - @rockstar95 can you unmute @slezer pookie :D - slezer got muted by admins - Can a mod unmute my boy slezer - Can you unmute @slezer - Can you unmute my boy @slezer

Then my personal favorite where he calls Slezer a "top tier alpha male", which is definitely how you talk about strangers online.

sim land - wockstar 12MAR2024 06:21:46 Yo bro Unmute my boy @slezer He aint a bitcoin miner idk why people mad at him frfr Hes a top tier alpha male

At one point a user on RAMP calls out the Wockstar account as being an alt of Slezer, which they vehemently deny and state they actually don't know this top-tier alpha male after all.

RAMP - wockstar 21JUN2024 03:46:54 RATNICK wrote: Aren't u @slezer mult? I have nothing to do with this user. I have tried contacting the XSS admin and the Exploit admin regarding this but they completely ignore me. Like I said, I can and will use a guarantor if needed.

Not that more evidence was really required at this point, but they also drop a number of personal details which overlap with known intel.

sim land - wockstar 03JUN2024 22:40:54 I got a hosting reselling business ready to release, everything is up and setup etc

The Jacuzzi - wockstar 16APR2024 17:53:08 Just use su domains cloak.su is the best for bulletproof servers & just use .su domains

sim land - wockstar 03JUN2024 21:01:14 I'm the most canadian canadian

sim land - wockstar 05JUN2024 19:18:59 from montreal

sim land - wockstar 06JUN2024 14:12:10 4758/;. vvvvvvvvvvvvvvvvvvvvvvvvvvgv my cat wanted to say this sorry guys

But not everything was sunshine and daisies in the land of ransomware...just a few months after the Cloak RaaS was announced, things seem to turn for the worst.

sim land - wockstar 31MAY2024 16:08:21 I bought morphine earlier 2day

Morphine is quite the step up from marijuana and shroomz, not something usually considered as recreationally fun. A few days later we can glean some insight as to the potential reason why.

sim land - wockstar 04JUN2024 11:51:14 man wtf I need money I lost all I had 2 weeks ago coming up from 0 is hard ngl I'm blinded by my broken ego wrote: How much 40k I wanna grind to 6fig but lost all like a loser - rug pull I got scammed by a fake crypto

The scammer has become the scammee or something like that? FAFO. A few days later a post goes up by Wockstar saying they are looking for work, anything from getting your sites falsely ranked, calling your victims to handle negotiations, social engineering, or even just managing your WordPress site.

exploit.in - wockstar 09JUN2024 22:53:11 | Looking for work [Have multiple skills] I am looking for work, here are my skills : - SEO (I can rank your websites) - System Administrator (I can work with unix systems and get websites hosted on servers/accomplish various other tasks) - Calling / Dialing (I speak fluent english and french. I can call your targets or victims for negotiations or whatever) - Social Engineering - Work with WHMCS (I can create you a hosting/domain reselling business) - Work with Wordpress I am open to learning new things. Contact through forum PM first. Note : Unlike many westerners, I am a professional individual. I am ready to take interviews.

On that same day, Wockstar effectively announces the death of Cloak RW. Although he doesn't mention Cloak directly, he states he is trying to recoup costs by selling the source code for a Rust based RaaS with management panel et al.

RAMP - wockstar 09JUN2024 19:08:27 | Rust RaaS for sale - Management web panel & Affiliate web panel, HTA Note I'm selling the source code. To one customer only. The code is 100% unique and is not based on anyone else's code. Its features include: - Pure Rust Locker & Unlocker - PHP affiliate panel and administrator panel - ChaCha8Poly encryption - HTA ransom note and many more cool things Contact me on the forum only. The deal can be made via escrow, if needed.

As other forum members question why they are selling it, Wockstar alleges this detail:

RAMP - wockstar 10JUN2024 23:27:39 | Rust RaaS for sale - Management web panel & Affiliate web panel, HTA Note I am selling it because the programmer I was working with is no longer working with me. I was planning to release a RaaS but see no point in doing so due to the heat that other partner programs are receiving from glowing entities.

This raises some interesting questions if we're to believe this at face value. Did the programmer quit because Slezer got scammed out of their money? Maybe things broke down financially? Who knows. Either way, the developer behind the actual payload seemed to have split and Slezer, who at the time did not seem to be versed in Rust enough to maintain it, opted to sell rather than risk getting caught.

About two weeks later Wockstar states that the current price is $50K and that he has a possible sale on hand. Again, if we take this as true, it's possible "Cloak" was sold off and/or changed hands. But at the same time we've witnessed constant dishonesty, boasting, and exaggerations through their various personas making it a dubious claim at best.

RAMP - wockstar 24JUN2024 17:09:00 | Rust RaaS for sale - Management web panel & Affiliate web panel, HTA Note Price : $50,000 Payment in Bitcoin or Monero, possible sale in one hand, the cost of the product will depend on this, partial payment +% is possible, if there are interesting and constructive suggestions, then I'm ready to listen to you. Also open to creating a team if you have access/pentesters or other material.

Now that we have a bit of a timeline established for the Cloak RW and RaaS, along with what appears to be the groups evolution over the years, the only thing remaining was to finish out the TA profile.

When I started this research I wasn't really familiar with Replit so when I found this link "https://minero.wnetmc.repl.co/tools/makro.bat" that wasn't responding, I didn't realize it was a different structure for Replit URLs. Had I realized it sooner, I would have saved myself a lot of pivots by simply substituting the "@slezer" with "@wnetmc" in the new URL structure - "https://replit.com/@wnetmc". On visiting it you're greeted by - Matteo Mathieu (also confirming bitcoinminermatt).

This repo also spreads a little light on how much Slezer was selling their wares for.

A simple Google search of his name and Canada lands us on all sorts of personal accounts with even more personas.

Another GitHub account for "tr0gi" shows a lot of familiar faces in terms of repos. Running hidden onion services and a cross-platform, Rust based, "directory/drive encryption utility". A bit on the nose if you ask me.

They were in their second year of college at Cegep de Granby before dropping out and moving back home with his mom; wherein he posted on Reddit's r/AmIOverreacting complaining about his mom charging him $100/week in rent even though he states he makes $500/day and has over $300K in savings. Oof.

The new website "https://tr0gi.github.io" states he's striving to "make the internet a freer and safer place on a global scale". Lofty goals but I think we must have very different definitions of what that actually means.

By now, we have decent connections between numerous personas, connections with Cloak RW, and connections to a bit of infrastructure. I felt content with what I uncovered even though I'm sure there is plenty more out there.

With that, I'll conclude with my fave snap on their 'gram frfr. Peep this photo showing a paper they are writing...

"Ransomware Prevention & Recovery as a Service: RPRaaS - A solution to RaaS (Ransomware as a Service)"

10/10 no notes :chefs_kiss:




Older posts...