Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 02:59
Behavioral task
behavioral1
Sample
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
Resource
win10v2004-20241007-en
General
-
Target
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe
-
Size
147KB
-
MD5
3c311cabe7de6a8c104f8f10541d392d
-
SHA1
f59f4be06c9d1a94d44d1f6a6afd4ad6d532cb47
-
SHA256
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4
-
SHA512
4fe621de344f25f4d0b6bc557afb392e2d6976f930bfe96a425dc619e7641387dfb356314d455676860f05af1de35a10a57d1d746b41e0317865703ed11fb77a
-
SSDEEP
3072:U6glyuxE4GsUPnliByocWepPaEYLUTcVWH0XUQx4b:U6gDBGpvEByocWeHYLULUXUQ
Malware Config
Extracted
C:\EUPTJQjet.README.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Deletes itself 1 IoCs
Processes:
6A5.tmppid process 2040 6A5.tmp -
Executes dropped EXE 1 IoCs
Processes:
6A5.tmppid process 2040 6A5.tmp -
Loads dropped DLL 1 IoCs
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exepid process 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exedescription ioc process File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1846800975-3917212583-2893086201-1000\desktop.ini 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe6A5.tmppid process 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2040 6A5.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe6A5.tmpcmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6A5.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exepid process 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Suspicious behavior: RenamesItself 26 IoCs
Processes:
6A5.tmppid process 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp 2040 6A5.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exedescription pid process Token: SeAssignPrimaryTokenPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeDebugPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: 36 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeImpersonatePrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeIncBasePriorityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeIncreaseQuotaPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: 33 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeManageVolumePrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeProfSingleProcessPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeRestorePrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSystemProfilePrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeTakeOwnershipPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeShutdownPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeDebugPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeBackupPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe Token: SeSecurityPrivilege 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe6A5.tmpdescription pid process target process PID 2196 wrote to memory of 2040 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 6A5.tmp PID 2196 wrote to memory of 2040 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 6A5.tmp PID 2196 wrote to memory of 2040 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 6A5.tmp PID 2196 wrote to memory of 2040 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 6A5.tmp PID 2196 wrote to memory of 2040 2196 88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe 6A5.tmp PID 2040 wrote to memory of 2100 2040 6A5.tmp cmd.exe PID 2040 wrote to memory of 2100 2040 6A5.tmp cmd.exe PID 2040 wrote to memory of 2100 2040 6A5.tmp cmd.exe PID 2040 wrote to memory of 2100 2040 6A5.tmp cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe"C:\Users\Admin\AppData\Local\Temp\88169b1d4778ed6c5fda97375efb5b9171ea52649c8715bb449801c39bce4ad4.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\ProgramData\6A5.tmp"C:\ProgramData\6A5.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\6A5.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:1012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5c50a16e376d32971654bb27c58323f69
SHA1eda9d8a59de2ec37e881812737c39c7c1934de40
SHA256545d345a17022eed72b0ae59a4d9caec5854718332499313834629cd0f742728
SHA512df10e2ce0f83a6040cfe663784910c584d106f9a8f44b70c8d51422b838beb80845beedbdb52b055be2e04556cef22bb01d6a292beddb0c897cf061206d995db
-
Filesize
1KB
MD59ed6ef93375846fd5b14c04aaeb1d7a8
SHA1ee0bd5951ee73108e0cc3b8ae713e6b26364effa
SHA256ee059c1e1f464baad1d76e3c0efa14212f428215d8f0e48b1d7d747a753f54fc
SHA5125f8c9bca8f8c8d916b81a8773efcc8746a5d70960db00768cd7f0f8a79d9431b335c09b94fead737dde463c6a89805aa937a7f5d1fb5e808944e70e04e5590f7
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize147KB
MD51822aa083e2d435ecdc1b4196f1a3dd7
SHA15ee162cd2b15ee86e1c0d25456bdd7d6648d66ce
SHA25689773f8be0ac6c71b39d792f6cf003fc653a4cfef6e29388be984bc042ea136a
SHA5123e5126ca44a75d08e64e08443b007dc358a40132160b4c0f17abbdd1c8a9fb2cbe45c0a016d40ab036032cdcb7641786ca7a465bd9e45825a4d5823345a5b649
-
Filesize
129B
MD59feada396fce91d022c9be974f38aa8f
SHA10ac7ff06af1bff84428cd8291a513480b0aba4f7
SHA2564247e317012e72a1e3303b3c0cca44279ba7d7bc88ad394145ef6cd54bd72579
SHA5125ce2351729d02f83ff7cad27d9cec1a0068cf5ab74b4698e516932586d0edd7d4b06b1687e8e6e09ffa619db9fd6330bf599f0c1f4b0e6306558c89d12217380
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf