Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 13:41
Behavioral task
behavioral1
Sample
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
Resource
win10v2004-20241007-en
General
-
Target
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
-
Size
147KB
-
MD5
3c311cabe7de6a8c104f8f10541d392d
-
SHA1
f59f4be06c9d1a94d44d1f6a6afd4ad6d532cb47
-
SHA256
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4
-
SHA512
4fe621de344f25f4d0b6bc557afb392e2d6976f930bfe96a425dc619e7641387dfb356314d455676860f05af1de35a10a57d1d746b41e0317865703ed11fb77a
-
SSDEEP
3072:U6glyuxE4GsUPnliByocWepPaEYLUTcVWH0XUQx4b:U6gDBGpvEByocWeHYLULUXUQ
Malware Config
Extracted
C:\EUPTJQjet.README.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Deletes itself 1 IoCs
pid Process 2136 D6BF.tmp -
Executes dropped EXE 1 IoCs
pid Process 2136 D6BF.tmp -
Loads dropped DLL 1 IoCs
pid Process 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2136 D6BF.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D6BF.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp 2136 D6BF.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeDebugPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: 36 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeImpersonatePrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeIncBasePriorityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeIncreaseQuotaPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: 33 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeManageVolumePrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeProfSingleProcessPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeRestorePrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSystemProfilePrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeTakeOwnershipPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeShutdownPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeDebugPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2136 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 33 PID 2972 wrote to memory of 2136 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 33 PID 2972 wrote to memory of 2136 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 33 PID 2972 wrote to memory of 2136 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 33 PID 2972 wrote to memory of 2136 2972 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 33 PID 2136 wrote to memory of 1872 2136 D6BF.tmp 34 PID 2136 wrote to memory of 1872 2136 D6BF.tmp 34 PID 2136 wrote to memory of 1872 2136 D6BF.tmp 34 PID 2136 wrote to memory of 1872 2136 D6BF.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe"C:\Users\Admin\AppData\Local\Temp\88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\ProgramData\D6BF.tmp"C:\ProgramData\D6BF.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D6BF.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1872
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:2416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5be5c3179a3770f6ed6d2f031d8809e37
SHA14daa0f4ad4a2b11039dafe235666a34127654d2e
SHA25618a937ccebc3d538761491135520634e9b0be48f59ec52108eacfa14a314ac37
SHA512817c97fb00ca3f4592bc969643ce3d0fca4e0f6c6e74e1d9306579988c066011a8cefdb9db867f0db1f6f5d6c4f64957374d15fe092fd94fe56f2bcbc69d8555
-
Filesize
1KB
MD57810eeea177acae7375240b1ac071ed5
SHA1da7ce75c26f471c59b0160fa5d0e330f3d784411
SHA25698b93a277b4349a1b16bda7442231a9a1b705d451e7335c802b0084eafc4c833
SHA51265b93a7155c3b93fa346a9d5708a8426fb7ce2fd8e8950b1d2136bc339b8d5a2100d3216bbe92f70856b6ef5dbd8a9008057f976a681f5a69d6695e14d2011d6
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize147KB
MD5abd571b17672484e51896443369c7194
SHA1faef85e88189219976b057554858329e6c6f6b0c
SHA256420c92bba0fdef426669809fa5f43ab4457a2d3aa874f3c6a28d62c9392601b0
SHA5120f4053ea3b7482ee4283074438d7e9e9f4a229b4765b6144b926fb6e1c9ac8d7bc3bd163b3983438df2a4ad136c5bdc3dba1b41149381c765e1314c870d4b604
-
Filesize
129B
MD59561d1951103c580e633b49c8ce2129c
SHA1e04f580c23df506f806f9e20030b1fb3dab9cd83
SHA256b662dcf0771828fb9cf746f3861c9b62c895f6474fdf9fac8668ce16210e8704
SHA51254e511704053969e07a40593faf92e96c5dfda3fc3e75890a0d416fb00a2508ca89134218cbd7d5bbd9c328fa5810c11a2132ef7b258ada533d7d1a04c4e88f5
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf