Analysis

  • max time kernel
    83s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 22:11

Errors

Reason
Machine shutdown

General

  • Target

    683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.exe

  • Size

    49KB

  • MD5

    46bfd4f1d581d7c0121d2b19a005d3df

  • SHA1

    5b063298bbd1670b4d39e1baef67f854b8dcba9d

  • SHA256

    683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

  • SHA512

    b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

  • SSDEEP

    768:AbFw10RFnAwJM7MiqwecUaX5h4IuCdYa+XLXTGY1idL2WYiwtDj:Apw10vnAOIUaJh4IXdWXLXTWLfuFj

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\!satana!.txt

Ransom Note
You had bad luck.There was crypting of all your files in a FS bootkit virus <!SATANA!> To decrypt you need send on this E-mail: [email protected] your private code: A3D90235E1136671AB1195C6078184FF and pay on a Bitcoin Wallet: XbvKCGr8VowpBLwE8VxHNL2oL24ukKcNFw total 0,5 btc After that during 1 - 2 days the software will be sent to you - decryptor - and the necessary instructions. All changes in hardware configurations of your computer can make the decryption of your files absolutely impossible! Decryption of your files is possible only on your PC! Recovery is possible during 7 days, after which the program - decryptor - can not ask for the necessary signature from a public certificate server. Please contact via e-mail, which you can find as yet in the form of a text document in a folder with encrypted files, as well as in the name of all encrypted files.If you do not appreciate your files we recommend you format all your disks and reinstall the system. Read carefully this warning as it is no longer able to see at startup of the computer. We remind once again- it is all serious! Do not touch the configuration of your computer! E-mail: [email protected] - this is our mail CODE: A3D90235E1136671AB1195C6078184FF this is code; you must send BTC: XbvKCGr8VowpBLwE8VxHNL2oL24ukKcNFw here need to pay 0,5 bitcoins How to pay on the Bitcoin wallet you can easily find on the Internet. Enter your unlock code, obtained by E-mail here and press "ENTER" to continue the normal download on your computer. Good luck! May God help you! <!SATANA!>

Signatures

  • Satana

    Ransomware family which also encrypts the system's Master Boot Record (MBR).

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.exe
    "C:\Users\Admin\AppData\Local\Temp\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.exe
      "C:\Users\Admin\AppData\Local\Temp\683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\fouk.exe
        "C:\Users\Admin\AppData\Local\Temp\fouk.exe" {846ee340-7039-11de-9d20-806e6f6e6963} "C:\Users\Admin\AppData\Local\Temp\683A09~1.EXE"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Users\Admin\AppData\Local\Temp\fouk.exe
          "C:\Users\Admin\AppData\Local\Temp\fouk.exe" {846ee340-7039-11de-9d20-806e6f6e6963} "C:\Users\Admin\AppData\Local\Temp\683A09~1.EXE"
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Windows\SysWOW64\VSSADMIN.EXE
            "C:\Windows\system32\VSSADMIN.EXE" Delete Shadows /All /Quiet
            5⤵
            • Interacts with shadow copies
            PID:2600
          • C:\Windows\SysWOW64\NOTEPAD.EXE
            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\!satana!.txt
            5⤵
              PID:14536
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe
              5⤵
                PID:15428
              • C:\Windows\SysWOW64\rundll32.exe
                rundll32.exe
                5⤵
                  PID:15480
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe
                  5⤵
                    PID:13100
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2976
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0
            1⤵
              PID:13032
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x1
              1⤵
                PID:15868

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\!satana!.txt
                Filesize

                1KB

                MD5

                2d5a9bb2a3b4013ef7f242bda5a66956

                SHA1

                e75ac671d823832d1addfa804a8bf1afce585c55

                SHA256

                e8042573a7598ec1a98d22f172aa33d641c16ca872da4695b773720c1f150dd4

                SHA512

                1cf8590cc165fd3b026cb2c4ab7c1b5568a6b242039ac0c5885452d8327d78e6e24038418965ad0d811a1de9e8eb0d5b1734554ae8b4b5a749b7ee2e556d9c06

              • C:\Users\Admin\AppData\Local\Temp\fouk.exe
                Filesize

                49KB

                MD5

                46bfd4f1d581d7c0121d2b19a005d3df

                SHA1

                5b063298bbd1670b4d39e1baef67f854b8dcba9d

                SHA256

                683a09da219918258c58a7f61f7dc4161a3a7a377cf82a31b840baabfb9a4a96

                SHA512

                b52aa090f689765d099689700be7e18922137e7a860a00113e3f72aa6553e94a870bbb741e52de9617506a236a2a59198fb224fcd128576d76642eec9d715df5

              • memory/2624-73-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-40-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-35-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-70-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-72-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-42-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-55-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-54-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-58-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-60-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-64-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-66-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-65-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-62-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-61-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-102-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-52-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-51-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-50-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-80-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-78-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-76-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-74-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-81-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-37-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-38-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-57-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-101-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-100-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-98-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-97-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-96-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-94-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-93-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-92-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-91-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-89-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-88-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-87-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-86-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-84-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-83-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-82-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/2624-71-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3016-0-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3016-3-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3016-5-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3016-1-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3016-7-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB

              • memory/3016-9-0x0000000000400000-0x000000000041B000-memory.dmp
                Filesize

                108KB