Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 13:41
Behavioral task
behavioral1
Sample
82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe
Resource
win10v2004-20241007-en
General
-
Target
82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe
-
Size
90KB
-
MD5
6c755a742f2b2e5c1820f57d0338365f
-
SHA1
0b22b6e5269ec241b82450a7e65009685a3010fb
-
SHA256
82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69
-
SHA512
580fec443cb3236201750e643078b98e3d9f46cad3cc890b74371119f0ec33a0c5ba526e6135cc1ddcb90d867c214e37c700af55309c7725ed44e100173630ed
-
SSDEEP
1536:yvXFnGvewvD/F3nICjRM5CEL92vR2zh9ckMBsA1RXZN1Mevt5:Ow3FE79UUzh9mBjBZNe
Malware Config
Extracted
C:\EUPTJQjet.README.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Deletes itself 1 IoCs
pid Process 2088 D2AA.tmp -
Executes dropped EXE 1 IoCs
pid Process 2088 D2AA.tmp -
Loads dropped DLL 1 IoCs
pid Process 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1163522206-1469769407-485553996-1000\desktop.ini 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 2088 D2AA.tmp -
resource yara_rule behavioral1/memory/1956-0-0x0000000001120000-0x000000000114B000-memory.dmp upx behavioral1/memory/1956-876-0x0000000001120000-0x000000000114B000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D2AA.tmp -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp 2088 D2AA.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeDebugPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: 36 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeImpersonatePrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeIncBasePriorityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeIncreaseQuotaPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: 33 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeManageVolumePrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeProfSingleProcessPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeRestorePrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSystemProfilePrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeTakeOwnershipPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeShutdownPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeDebugPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeBackupPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe Token: SeSecurityPrivilege 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2088 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 33 PID 1956 wrote to memory of 2088 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 33 PID 1956 wrote to memory of 2088 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 33 PID 1956 wrote to memory of 2088 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 33 PID 1956 wrote to memory of 2088 1956 82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe 33 PID 2088 wrote to memory of 2172 2088 D2AA.tmp 34 PID 2088 wrote to memory of 2172 2088 D2AA.tmp 34 PID 2088 wrote to memory of 2172 2088 D2AA.tmp 34 PID 2088 wrote to memory of 2172 2088 D2AA.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe"C:\Users\Admin\AppData\Local\Temp\82b336cd120ef07d8df5a3e3fa082bcca8b5c0a3481fae78cb5dd29072979f69(1).exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\ProgramData\D2AA.tmp"C:\ProgramData\D2AA.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D2AA.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1501⤵PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5b2789969ee5c57c2ee4c2c8a8d9718ae
SHA165b3339698468acb23e2d1a2a5d4466b7c83962a
SHA256f5ab4af8d14f0c279b80bbae186ea2ba731885ae848abd7bbee0c856eb63d772
SHA512dba669a606e75aa4184e0afeb49d8030d6b4c4c6968789d62036fe795a3e7a49c3410e0f975a923ba537c2675e8fcb3884d1950fa7fabffa4226caccf35e289e
-
Filesize
1KB
MD57bf858ed0cdf9de3b68d3c26a99e09bd
SHA16e3acd29065e409b8be7cf3b16f1754af10681f5
SHA25674b0370b673fb6e5a2976150b75c7da4ce85a197f25aa86494b8d0c01594b0bb
SHA512967217b8269cc9cb4c723d3a62ef9ac68c1cb964f4473a56ec9fbf0f057cbee2215988bc9bf0a15f45547e1f163f0b5fcf6aa05b2d89d60af41359bb66ea3b8b
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize90KB
MD598f202bf6424228b2192e7ce8bc9d953
SHA15795dd53118c5dc789d2662e3ec153664b45d738
SHA256c818eec1ab2f3a17980a963a9e6efe14cb0dd727a15ed5aeb1cfeca93fde7f39
SHA512ebb6db7cf2b471896ac3bb11ab8d239b0842a01b239a59ebd071452b54481a4dd0e44e66ac12ecd4701eaf48718cb755648b7e34c2745dd7d7122c29b402595d
-
Filesize
129B
MD5aa9a5109fdc5b6f32175289b9369cadf
SHA186c0827812d5b82c3b2fd8edce35eb41c1c48e36
SHA2565528d53702506bfcebb8598c28b1d609de1632b15f54c59da41aa23b070a984b
SHA512b3c8508660ed6328c7105a0afe99674b17187febdae6aea6fe47545e6e948972044a4cee1669e6d3e5f8f13572245e621b9f602366062a8fce5aa7ae4fe1bc6c
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf