Analysis

  • max time kernel
    69s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-01-2025 08:33

General

  • Target

    SatanCD.exe

  • Size

    132KB

  • MD5

    9c5ade58e1670dacf3a8ec7f695ce1f9

  • SHA1

    fe99bc290ae1f0eadb34c558bcf313077f154d57

  • SHA256

    1f6c05feabe71f2d0236fd74faf1243bcaac0c9b70e51a0e718988f088b138fb

  • SHA512

    90fbc2b7b8a1a8347e1a6fd23649e113ed4ed9e95c5d2fae9ca5895615dd8f6621546a2a8a5a3b1cdba6e6ecd8fb48337250d281ea5b5bf12c5b2ff8ec9c23d0

  • SSDEEP

    3072:2okosr98I9wIe3330+hbC7rOwyXS6XNmnqCbU47IRv:ar98IqIenf6LYNQW

Malware Config

Extracted

Path

C:\Users\Admin\Documents\Warning.txt

Ransom Note
Your files has been encrypted By SatanCD and you won't be able to decrypt them without our help What can I do to get my files back You can buy our special decryption software, this software will allow you to recover all of your data and remove the ransomware from your computer The price for the software is $5,063 can be made in bitcoin only Please Contact Us At Gmail: [email protected] Or Join us in Private Chat http://mzg4llxp4kaf4qq5s4hlentf45rjda3mzev3j6hlh2endarc2k6z6oyd.onion/satancd-room PIN: 366 But First off Please Install Tor browser: https://www.torproject.org/download/ Payment information Amount: 0.053 BTC Bitcoin Address: bc1qcvgj0hxslrxpf6e969ay577t9g72dd663fus92
URLs

http://mzg4llxp4kaf4qq5s4hlentf45rjda3mzev3j6hlh2endarc2k6z6oyd.onion/satancd-room

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 2 IoCs
  • Chaos family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (237) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SatanCD.exe
    "C:\Users\Admin\AppData\Local\Temp\SatanCD.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Roaming\SatanCD.exe
      "C:\Users\Admin\AppData\Roaming\SatanCD.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • Sets desktop wallpaper using registry
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:3572
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2484
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:3712
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:228
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:132
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:1268
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Warning.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:3464
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4928
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1020
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:3076
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
      • Checks SCSI registry key(s)
      PID:644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SatanCD.exe.log

      Filesize

      226B

      MD5

      4ae344179932dc8e2c6fe2079f9753ef

      SHA1

      60eacc624412b1f34809780769e3b212f138ea9c

      SHA256

      3063de3898a9b34e19f8cf0beeec2b8bd6bd05896b52abd73f4703d07b8a7cd4

      SHA512

      fadfe2b83f1af8fdc50430325f69d6172d2c1e889ca3800b3b83e5535d5970c32e9a176b48563275a0630d56c96d9f88df148fd6b2d281f0fc58129e5f4dba19

    • C:\Users\Admin\AppData\Roaming\SatanCD.exe

      Filesize

      132KB

      MD5

      9c5ade58e1670dacf3a8ec7f695ce1f9

      SHA1

      fe99bc290ae1f0eadb34c558bcf313077f154d57

      SHA256

      1f6c05feabe71f2d0236fd74faf1243bcaac0c9b70e51a0e718988f088b138fb

      SHA512

      90fbc2b7b8a1a8347e1a6fd23649e113ed4ed9e95c5d2fae9ca5895615dd8f6621546a2a8a5a3b1cdba6e6ecd8fb48337250d281ea5b5bf12c5b2ff8ec9c23d0

    • C:\Users\Admin\Documents\Warning.txt

      Filesize

      706B

      MD5

      300586f0cf0ad8e334b1e73055801333

      SHA1

      83c3735f38be9374a634dc20cb2d20ac8016b75a

      SHA256

      b96613eb6c6f2b5ef14fab4344c65863f0272d43f4f4f167204da10e1665b8c0

      SHA512

      939b8c781a4dc40daf25c41d9a9da3a24f61998e8bd55af2347e47ffce14aa8fa82f22e69c7a22d9788d7b57660dcbc838781290497876db03d9f5899ae84115

    • memory/3152-0-0x00007FFF17353000-0x00007FFF17355000-memory.dmp

      Filesize

      8KB

    • memory/3152-1-0x0000000000120000-0x0000000000148000-memory.dmp

      Filesize

      160KB

    • memory/3152-2-0x00007FFF17353000-0x00007FFF17355000-memory.dmp

      Filesize

      8KB

    • memory/4368-16-0x00007FFF17350000-0x00007FFF17E12000-memory.dmp

      Filesize

      10.8MB

    • memory/4368-24-0x00007FFF17350000-0x00007FFF17E12000-memory.dmp

      Filesize

      10.8MB

    • memory/4368-546-0x00007FFF17350000-0x00007FFF17E12000-memory.dmp

      Filesize

      10.8MB

    • memory/4368-547-0x00007FFF17350000-0x00007FFF17E12000-memory.dmp

      Filesize

      10.8MB