Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 02:49
Behavioral task
behavioral1
Sample
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe
Resource
win10v2004-20241007-en
General
-
Target
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe
-
Size
147KB
-
MD5
40126b1b3c6f86194fc554cdba3cb5d3
-
SHA1
a05551c8536eb6489651a9481911d107fd1c34ef
-
SHA256
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409
-
SHA512
045711fc010aba7ae338351fe825575bda270636c5c983484faae980655b50dc0196a74964f115fb73235bbae1e6013351e5dc573865e848669fdb43272a4278
-
SSDEEP
3072:a6glyuxE4GsUPnliByocWepvOdS3A/bB1Ba3:a6gDBGpvEByocWeGSQzN
Malware Config
Extracted
C:\uBBbnTEl1.README.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Deletes itself 1 IoCs
Processes:
D77B.tmppid Process 2252 D77B.tmp -
Executes dropped EXE 1 IoCs
Processes:
D77B.tmppid Process 2252 D77B.tmp -
Loads dropped DLL 1 IoCs
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exepid Process 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exedescription ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4177215427-74451935-3209572229-1000\desktop.ini 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exeD77B.tmppid Process 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2252 D77B.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exeD77B.tmpcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D77B.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exepid Process 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
D77B.tmppid Process 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp 2252 D77B.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exedescription pid Process Token: SeAssignPrimaryTokenPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeDebugPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: 36 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeImpersonatePrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeIncBasePriorityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeIncreaseQuotaPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: 33 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeManageVolumePrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeProfSingleProcessPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeRestorePrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSystemProfilePrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeTakeOwnershipPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeShutdownPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeDebugPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeBackupPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe Token: SeSecurityPrivilege 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exeD77B.tmpdescription pid Process procid_target PID 2076 wrote to memory of 2252 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 33 PID 2076 wrote to memory of 2252 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 33 PID 2076 wrote to memory of 2252 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 33 PID 2076 wrote to memory of 2252 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 33 PID 2076 wrote to memory of 2252 2076 5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe 33 PID 2252 wrote to memory of 940 2252 D77B.tmp 34 PID 2252 wrote to memory of 940 2252 D77B.tmp 34 PID 2252 wrote to memory of 940 2252 D77B.tmp 34 PID 2252 wrote to memory of 940 2252 D77B.tmp 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe"C:\Users\Admin\AppData\Local\Temp\5c54bd1aa2abf024f53490b7d93101496b5842a5a81a51955fe7f1d5e4281409.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\ProgramData\D77B.tmp"C:\ProgramData\D77B.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D77B.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1481⤵PID:2320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD518f0dba3e02c2c5f2c9e9a7671b2afa3
SHA1ffb781f489fc8e8e1c7d0082004bef76f266c6c5
SHA2564429ea9700e13c19b998709847a9375c725990a07e937f25c402514a9bb85c45
SHA5129e2f24bbad69693235c922ff5e9ab34bce2a6c79ec32734984177d8d1061fb079de69c24b6fd7dc7c06acfa92029d6f4beb72d24f7443a9fbd42f168c29f1020
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize147KB
MD51ad6fff5097c5d3d140b6ca028a2304d
SHA1c7b52602b3fd2fe1bb0cc81c89cefce3224cc17d
SHA256ee7a6440399d552442069b746f026ab5089446d8d971bb64ed0a62868ab0f860
SHA512513cae165798300d006ac327edb61653e668366395b033434b296d8eb81807ae6de86b038692176512c9560f59b445cfe7106dfce87f87e87c502ce4c28755bb
-
Filesize
1KB
MD5647e136dc1eb0bc41640996e7b5dd874
SHA17b11b8ac6898cc3b393337901bd34b741dbc89b4
SHA25672ac3e587dd7aed6ef36a194ebff1c282c40b19d682b194111cae903f031625d
SHA512c81b18658d885b1ec47590ef4e37cbf9210e17f50deceac2c7f6e0f7ae8a5dd46ea7e1b7005e33875e94721d47cdf8edd5250b62f591694227b86d3f9332a51f
-
Filesize
129B
MD5c8eea3d29eb723563b6359bd1aaa72f4
SHA1519000cc051a10138cfadcf93874456ef4faf4e0
SHA256587132f41cfda52f2ca181fc0ed92a6d9d164026d4d27f442f5d7be04d8bc61c
SHA5125e35d2fde301cf6cf99d4191face7315b4d62885f8968e0e9437c45da651fa31722b7ef1b668a906a58878ea87418b238d83aaeb84006ac3217a5ea7c7274f2a