General

  • Target

    Satana.zip

  • Size

    114KB

  • Sample

    240310-vlxvyaha3t

  • MD5

    4f901b9d6aacd99e24369c31d4245a00

  • SHA1

    67dbc8b83e84a4b7fb373fbda1e4cadcc043486d

  • SHA256

    fa5319c49d70b66f2d241ad3a651c2015842e5529e13da77dc11b5effdcc113c

  • SHA512

    a7c56383cbb72404bf31770521c47a517fe676ee6fa835fe69b0dbe45a533730d6f690db74447f2e98eaa64404d2a280baa786838b3e1f46536de6201087c90f

  • SSDEEP

    3072:GBf9IOXok6DODtY40kDsjiL6sm4liU0vM6eW4sz:2fuoh6It5biOmgFkheWhz

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!satana!.txt

Ransom Note
You had bad luck.There was crypting of all your files in a FS bootkit virus <!SATANA!> To decrypt you need send on this E-mail: [email protected] your private code: 6314A31C410D203347740796B5AC4B2E and pay on a Bitcoin Wallet: Xoq9wmiB1vbT7WAkGZWcgex544YGdC93Eb total 0,5 btc After that during 1 - 2 days the software will be sent to you - decryptor - and the necessary instructions. All changes in hardware configurations of your computer can make the decryption of your files absolutely impossible! Decryption of your files is possible only on your PC! Recovery is possible during 7 days, after which the program - decryptor - can not ask for the necessary signature from a public certificate server. Please contact via e-mail, which you can find as yet in the form of a text document in a folder with encrypted files, as well as in the name of all encrypted files.If you do not appreciate your files we recommend you format all your disks and reinstall the system. Read carefully this warning as it is no longer able to see at startup of the computer. We remind once again- it is all serious! Do not touch the configuration of your computer! E-mail: [email protected] - this is our mail CODE: 6314A31C410D203347740796B5AC4B2E this is code; you must send BTC: Xoq9wmiB1vbT7WAkGZWcgex544YGdC93Eb here need to pay 0,5 bitcoins How to pay on the Bitcoin wallet you can easily find on the Internet. Enter your unlock code, obtained by E-mail here and press "ENTER" to continue the normal download on your computer. Good luck! May God help you! <!SATANA!>

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!satana!.txt

Ransom Note
You had bad luck.There was crypting of all your files in a FS bootkit virus <!SATANA!> To decrypt you need send on this E-mail: [email protected] your private code: 5CC4F4EFAF4E87406CDEE64B79962551 and pay on a Bitcoin Wallet: Xqz5WKhkQJBub7XABd4TJANXtQXGCacNUG total 0,5 btc After that during 1 - 2 days the software will be sent to you - decryptor - and the necessary instructions. All changes in hardware configurations of your computer can make the decryption of your files absolutely impossible! Decryption of your files is possible only on your PC! Recovery is possible during 7 days, after which the program - decryptor - can not ask for the necessary signature from a public certificate server. Please contact via e-mail, which you can find as yet in the form of a text document in a folder with encrypted files, as well as in the name of all encrypted files.If you do not appreciate your files we recommend you format all your disks and reinstall the system. Read carefully this warning as it is no longer able to see at startup of the computer. We remind once again- it is all serious! Do not touch the configuration of your computer! E-mail: [email protected] - this is our mail CODE: 5CC4F4EFAF4E87406CDEE64B79962551 this is code; you must send BTC: Xqz5WKhkQJBub7XABd4TJANXtQXGCacNUG here need to pay 0,5 bitcoins How to pay on the Bitcoin wallet you can easily find on the Internet. Enter your unlock code, obtained by E-mail here and press "ENTER" to continue the normal download on your computer. Good luck! May God help you! <!SATANA!>

Targets

    • Target

      683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.bin

    • Size

      49KB

    • MD5

      46bfd4f1d581d7c0121d2b19a005d3df

    • SHA1

      5b063298bbd1670b4d39e1baef67f854b8dcba9d

    • SHA256

      683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

    • SHA512

      b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

    • SSDEEP

      768:AbFw10RFnAwJM7MiqwecUaX5h4IuCdYa+XLXTGY1idL2WYiwtDj:Apw10vnAOIUaJh4IXdWXLXTWLfuFj

    Score
    5/10
    • Suspicious use of SetThreadContext

    • Target

      Satana/satana.bin

    • Size

      49KB

    • MD5

      46bfd4f1d581d7c0121d2b19a005d3df

    • SHA1

      5b063298bbd1670b4d39e1baef67f854b8dcba9d

    • SHA256

      683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

    • SHA512

      b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

    • SSDEEP

      768:AbFw10RFnAwJM7MiqwecUaX5h4IuCdYa+XLXTGY1idL2WYiwtDj:Apw10vnAOIUaJh4IXdWXLXTWLfuFj

    Score
    5/10
    • Suspicious use of SetThreadContext

    • Target

      Satana/unpacked.mem

    • Size

      72KB

    • MD5

      108756f41d114eb93e136ba2feb838d0

    • SHA1

      8c6b51923ee7da2f4642c7717db95fbb77d96164

    • SHA256

      b38b4c1dcf6d6ecd1bbfc236b43c37c18044c2f42f11e5088384f4bd0751929c

    • SHA512

      d13183e8ba4689475b0cb3f5cc7acbfba34a1ba661eb5988984647c2bd3e561cfa03f6267f60ae9fb2ca0783f26c105cdbcfc89def598c48968febef23c21aaa

    • SSDEEP

      768:F9NJK3qZRhxXHIQBsLL16BKc+bBQZ/UMc2:rXzXol6cc+lQZMMc2

    • Satana

      Ransomware family which also encrypts the system's Master Boot Record (MBR).

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Target

      unpacked.mem

    • Size

      72KB

    • MD5

      108756f41d114eb93e136ba2feb838d0

    • SHA1

      8c6b51923ee7da2f4642c7717db95fbb77d96164

    • SHA256

      b38b4c1dcf6d6ecd1bbfc236b43c37c18044c2f42f11e5088384f4bd0751929c

    • SHA512

      d13183e8ba4689475b0cb3f5cc7acbfba34a1ba661eb5988984647c2bd3e561cfa03f6267f60ae9fb2ca0783f26c105cdbcfc89def598c48968febef23c21aaa

    • SSDEEP

      768:F9NJK3qZRhxXHIQBsLL16BKc+bBQZ/UMc2:rXzXol6cc+lQZMMc2

    • Satana

      Ransomware family which also encrypts the system's Master Boot Record (MBR).

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Enterprise v15

Tasks