analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SATURN_RANSOM.exe

Full analysis: https://app.any.run/tasks/a190b9f9-a70d-404e-8255-cc428e182865
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 04, 2022, 21:47:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
saturn
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BBD4C2D2C72648C8F871B36261BE23FD

SHA1:

77C525E6B8A5760823AD6036E60B3FA244DB8E42

SHA256:

9E87F069DE22CEAC029A4AC56E6305D2DF54227E6B0F0B3ECAD52A01FBADE021

SSDEEP:

6144:zUrigyvF8Q9fLglQ8t0qabFDfOdQ/LDA8H+wwaMZUUAOq+mwNf8fsS+:zUrigY8QBLg9t0qabFDGdQ/TlYiUQ+Vz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Saturn ransom note found

      • SATURN_RANSOM.exe (PID: 2272)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2084)
    • Deletes shadow copies

      • cmd.exe (PID: 2084)
    • Writes to a start menu file

      • SATURN_RANSOM.exe (PID: 2272)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 1436)
    • Actions looks like stealing of personal data

      • SATURN_RANSOM.exe (PID: 2272)
    • Steals credentials from Web Browsers

      • SATURN_RANSOM.exe (PID: 2272)
  • SUSPICIOUS

    • Checks supported languages

      • SATURN_RANSOM.exe (PID: 2272)
      • cmd.exe (PID: 2084)
      • WScript.exe (PID: 2100)
      • cmd.exe (PID: 1436)
    • Reads the computer name

      • SATURN_RANSOM.exe (PID: 2272)
      • WScript.exe (PID: 2100)
    • Reads the date of Windows installation

      • SATURN_RANSOM.exe (PID: 2272)
    • Reads Windows Product ID

      • SATURN_RANSOM.exe (PID: 2272)
    • Starts CMD.EXE for commands execution

      • SATURN_RANSOM.exe (PID: 2272)
    • Executes scripts

      • SATURN_RANSOM.exe (PID: 2272)
    • Reads the cookies of Mozilla Firefox

      • SATURN_RANSOM.exe (PID: 2272)
    • Creates files in the program directory

      • SATURN_RANSOM.exe (PID: 2272)
    • Starts CMD.EXE for self-deleting

      • SATURN_RANSOM.exe (PID: 2272)
    • Starts Internet Explorer

      • SATURN_RANSOM.exe (PID: 2272)
    • Creates files like Ransomware instruction

      • SATURN_RANSOM.exe (PID: 2272)
    • Creates files in the user directory

      • WScript.exe (PID: 2100)
      • SATURN_RANSOM.exe (PID: 2272)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 972)
  • INFO

    • Reads the computer name

      • WMIC.exe (PID: 3668)
      • vssadmin.exe (PID: 1264)
      • wbadmin.exe (PID: 3180)
      • iexplore.exe (PID: 2152)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 972)
      • PING.EXE (PID: 1940)
    • Checks supported languages

      • WMIC.exe (PID: 3668)
      • bcdedit.exe (PID: 1408)
      • vssadmin.exe (PID: 1264)
      • bcdedit.exe (PID: 1440)
      • wbadmin.exe (PID: 3180)
      • NOTEPAD.EXE (PID: 4076)
      • iexplore.exe (PID: 2152)
      • PING.EXE (PID: 1940)
      • iexplore.exe (PID: 3540)
      • iexplore.exe (PID: 972)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 2100)
      • iexplore.exe (PID: 2152)
    • Application launched itself

      • iexplore.exe (PID: 2152)
      • iexplore.exe (PID: 972)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2152)
    • Changes internet zones settings

      • iexplore.exe (PID: 2152)
    • Reads internet explorer settings

      • iexplore.exe (PID: 972)
    • Dropped object may contain TOR URL's

      • SATURN_RANSOM.exe (PID: 2272)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2018-Feb-14 19:19:14
Detected languages:
  • English - United States

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 264

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2018-Feb-14 19:19:14
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
211962
211968
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60183
.rdata
217088
72394
72704
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.5994
.data
290816
51332
47616
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.03793
.rsrc
344064
736
1024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.272
.reloc
348160
11860
12288
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52577

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07176
640
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
14
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #SATURN saturn_ransom.exe cmd.exe no specs vssadmin.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs notepad.exe no specs wscript.exe no specs iexplore.exe cmd.exe no specs ping.exe no specs iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2272"C:\Users\admin\Desktop\SATURN_RANSOM.exe" C:\Users\admin\Desktop\SATURN_RANSOM.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2084"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet & wmic.exe shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\System32\cmd.exeSATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967294
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1264vssadmin.exe delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3668wmic.exe shadowcopy delete C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1408bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1440bcdedit /set {default} recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3180wbadmin delete catalog -quietC:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967294
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4076"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\#DECRYPT_MY_FILES#.txtC:\Windows\system32\NOTEPAD.EXESATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2100"C:\Windows\System32\WScript.exe" "C:\Users\admin\Desktop\#DECRYPT_MY_FILES#.vbs" C:\Windows\System32\WScript.exeSATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Version:
5.8.7600.16385
2152"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\admin\Desktop\#DECRYPT_MY_FILES#.htmlC:\Program Files\Internet Explorer\iexplore.exe
SATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Total events
19 751
Read events
19 576
Write events
174
Delete events
1

Modification events

(PID) Process:(2272) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(2272) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(2272) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(2272) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2152) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPDaysSinceLastAutoMigration
Value:
1
(PID) Process:(2152) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchLowDateTime
Value:
869790288
(PID) Process:(2152) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\TabbedBrowsing
Operation:writeName:NTPLastLaunchHighDateTime
Value:
30988347
(PID) Process:(2152) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateLowDateTime
Value:
(PID) Process:(2152) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\UrlBlockManager
Operation:writeName:NextCheckForUpdateHighDateTime
Value:
30988347
(PID) Process:(2100) WScript.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Speech\CurrentUserLexicon
Operation:writeName:CLSID
Value:
{C9E37C15-DF92-4727-85D6-72E5EEB6995A}
Executable files
0
Suspicious files
1 734
Text files
460
Unknown types
9

Dropped files

PID
Process
Filename
Type
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xmlbinary
MD5:9334701D39A095C93097DF989A4890BA
SHA256:48B1C51E7A69DF171B709561D50F91919F3FEDF33133E476C975DF837FFC6675
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\#KEY-e340015603cf0fc144de5d2be9ca6d09.KEYbinary
MD5:2AAB60BE9FBC4E493F14B9D05852778A
SHA256:188DBECD85CC0D07FD9A70B11A28A9FDE8EDE984DA3AFD73532A02AC5887AF1B
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml.saturnbinary
MD5:26C5F7351D0DB5EB580AA8B35B033549
SHA256:3D3D26997EB803E56A49BB9C0E694B1FFA888F754C28CBAC9058E208BF9BBCDF
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\#KEY-e340015603cf0fc144de5d2be9ca6d09.KEYbinary
MD5:57BF0C10ABCBCC6FAE87B171C393566B
SHA256:9B5AA389A5535F6D7720DE7F3FEC78B3E8C98828A9CEFFDD485F947E481D6BD8
2272SATURN_RANSOM.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5zy4hsui.lnklnk
MD5:0BC50A1D32E9914236514DAAB7A9E619
SHA256:0E61766A584D3610C51D19020C81A418C27697B12F6F099B33463F57F3ED3BE4
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xmlbinary
MD5:C7C74A02F2A1DCB0FEAD461C61B6CAFB
SHA256:8169B30FD04646D01A75B4AFB5DE3736908CEF7DF5D3A0E571EDA2EEB5FAD2BC
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xmlbinary
MD5:98BFBA18446770EF96A444369BCDF483
SHA256:43154AC8817BA99AD1F9FABC2D3112F61605F8C0330347B578514723A3FF4F44
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml.79zobinary
MD5:77E2411842D31F1F40C2488C48AD8D2C
SHA256:F7076EB87CDC97A7ED8E912AEF2919C05D234C5BDDE159D990FB89AEE528B147
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xml.79zobinary
MD5:33C269F456594071114F5D64E90DC238
SHA256:159EFE1E4FE98D5E3971F990FBED3F0892CFA0EBDF9047A1FCDE3AB79D7E349C
2272SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.saturnbinary
MD5:9334701D39A095C93097DF989A4890BA
SHA256:48B1C51E7A69DF171B709561D50F91919F3FEDF33133E476C975DF837FFC6675
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2152
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2BnRyLFPYjID1ie%2Bx%2BdSjo%3D
US
der
1.47 Kb
whitelisted
2152
iexplore.exe
GET
200
8.253.207.121:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?6f58e75a79c3f146
US
compressed
4.70 Kb
whitelisted
2152
iexplore.exe
GET
200
8.253.95.120:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?d33a969621321c73
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2152
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2152
iexplore.exe
8.253.207.121:80
ctldl.windowsupdate.com
LEVEL3
US
suspicious
2152
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
EDGECAST
GB
whitelisted
2152
iexplore.exe
8.253.95.120:80
ctldl.windowsupdate.com
LEVEL3
US
suspicious

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
ctldl.windowsupdate.com
  • 8.253.207.121
  • 8.241.123.254
  • 8.253.204.121
  • 67.26.83.254
  • 8.241.123.126
  • 8.253.95.120
  • 8.241.11.254
  • 67.26.139.254
  • 8.253.204.120
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info