Ransomware Research

DragonForce

DragonForce was first discovered in July 2024 in enterprise cloud environments.

Name

DragonForce

 

First Seen

July 2024

Targeting

Behavior of DragonForce

DragonForce is known to target specific file types. Below are all known file types that DragonForce is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. DragonForce updates the last modified date of the file it targets.

Details

Characteristics of DragonForce

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that DragonForce ransomware is known to change.

Suffixes

.dragonforce_encrypted

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from DragonForce.

Type

File Name

Location

file

readme.txt

EveryFolder

Executables

These are the names of the executables that contain the undetonated ransomware payload for DragonForce.

Executables

df.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with DragonForce.

External Pages

  • http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion
  • http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion
  • TOX:1C054B722BCBF41A918EF3C485712742088F5C3E81B2FDD91ADEA6BA55F4A856D90A65E99D20

elastio-icon
Elastio Can Help You

Don’t let ransomware
take over your data.