Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 15:47
Behavioral task
behavioral1
Sample
1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe
Resource
win10v2004-20250211-en
General
-
Target
1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe
-
Size
147KB
-
MD5
d54bae930b038950c2947f5397c13f84
-
SHA1
e164bbaf848fa5d46fa42f62402a1c55330ef562
-
SHA256
1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b
-
SHA512
81001ae98c5670aaf6c33d5f2ecae1ed20058fa5b1824f0c48fc12d93c5bf7c9cc1ac502e85c9244bdd13682539ff9f343907f2e965e04f910df8144f60fd63d
-
SSDEEP
3072:e6glyuxE4GsUPnliByocWep6v6JMdoKkgwfHweVg2sp+:e6gDBGpvEByocWe+oKT+g2a+
Malware Config
Extracted
C:\AoVOpni2N.README.txt
dragonforce
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
Signatures
-
DragonForce
Ransomware family based on Lockbit that was first observed in November 2023.
-
Dragonforce family
-
Deletes itself 1 IoCs
pid Process 1872 C938.tmp -
Executes dropped EXE 1 IoCs
pid Process 1872 C938.tmp -
Loads dropped DLL 1 IoCs
pid Process 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2872745919-2748461613-2989606286-1000\desktop.ini 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 1872 C938.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language C938.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe -
Suspicious behavior: RenamesItself 26 IoCs
pid Process 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp 1872 C938.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeDebugPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: 36 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeImpersonatePrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeIncBasePriorityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeIncreaseQuotaPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: 33 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeManageVolumePrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeProfSingleProcessPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeRestorePrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSystemProfilePrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeTakeOwnershipPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeShutdownPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeDebugPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeBackupPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe Token: SeSecurityPrivilege 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2552 wrote to memory of 1872 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 32 PID 2552 wrote to memory of 1872 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 32 PID 2552 wrote to memory of 1872 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 32 PID 2552 wrote to memory of 1872 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 32 PID 2552 wrote to memory of 1872 2552 1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe 32 PID 1872 wrote to memory of 2360 1872 C938.tmp 33 PID 1872 wrote to memory of 2360 1872 C938.tmp 33 PID 1872 wrote to memory of 2360 1872 C938.tmp 33 PID 1872 wrote to memory of 2360 1872 C938.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe"C:\Users\Admin\AppData\Local\Temp\1250ba6f25fd60077f698a2617c15f89d58c1867339bfd9ee8ab19ce9943304b.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\ProgramData\C938.tmp"C:\ProgramData\C938.tmp"2⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\C938.tmp >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x14c1⤵PID:832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD5e4dd9ed94f87733688506fe066d55348
SHA143a9fee495feccaeab1aedb9359947585e1ec11a
SHA25699e74c1bf26c722716aa1523742d152910577425cdfed8b5277395a85f391708
SHA5124ec221b7823ffc79af40cf702b4a72cb71bf683f2968dd2166b2d7d960035d350d38cb746a2cec1f771cbcdf4aab5555aa54c68a3e5411fbfef6f09e41a45951
-
Filesize
1KB
MD5e4f1da923d293ae6dfd369907755c275
SHA10d33eeb789a165e222afe55f80052e5fd5146f39
SHA256445dc506052f1da966cd13796d146b5b2134c6a26f87b71c5a976da666cc00fb
SHA5120ddd3dc94c7a56120ca1d1351ccf780e1194ee798bdf77eb262da0ac66a7a375d60d26ac2944869576798f7278350e364102b00704ad171229586b5ab69ad7b0
-
Filesize
14KB
MD5294e9f64cb1642dd89229fff0592856b
SHA197b148c27f3da29ba7b18d6aee8a0db9102f47c9
SHA256917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2
SHA512b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf
-
C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
Filesize147KB
MD5cc3bb90e18e7fded44e66a8da7c091e6
SHA191edfbe0524c022ac317a087962da1784300b246
SHA25667628c8023dc55689e7db6fc9bbf6549678965be43d6920fa768daba80640298
SHA5123b7c40e3243bfe147ca5a19419f3446fb9669020a9d5f4467e2532a9dbd445ad111d6a556e5bf50892172f34e0a8ff53952b9fc31af9f6c6f7385762dde8c8d7
-
Filesize
129B
MD597d63970a7c19cd14d325b9a05cbf1bf
SHA119b9c3557864e14dd4736ffacb82151f0c8549d8
SHA256a3e4c2b57d374466cbf3cc2822ba0044767b08d9db681f2583fc9b6d589cb3c5
SHA512dab8ac2a01596f667cf9e406990b163ff0587c5d4b57c4d5402b12c6b285501f41a3532f074092348cc0017578ac127be2bdc129cb67fd7aa460c1cd17000d85