analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SATURN_RANSOM.exe

Full analysis: https://app.any.run/tasks/b38b2d1f-c03f-419b-add8-42a45717e5e2
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 04, 2022, 21:45:23
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
saturn
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BBD4C2D2C72648C8F871B36261BE23FD

SHA1:

77C525E6B8A5760823AD6036E60B3FA244DB8E42

SHA256:

9E87F069DE22CEAC029A4AC56E6305D2DF54227E6B0F0B3ECAD52A01FBADE021

SSDEEP:

6144:zUrigyvF8Q9fLglQ8t0qabFDfOdQ/LDA8H+wwaMZUUAOq+mwNf8fsS+:zUrigY8QBLg9t0qabFDGdQ/TlYiUQ+Vz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • SATURN_RANSOM.exe (PID: 3476)
    • Deletes shadow copies

      • cmd.exe (PID: 2604)
    • Saturn ransom note found

      • SATURN_RANSOM.exe (PID: 3476)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 2604)
    • Drops executable file immediately after starts

      • SATURN_RANSOM.exe (PID: 3476)
    • Steals credentials from Web Browsers

      • SATURN_RANSOM.exe (PID: 3476)
    • Actions looks like stealing of personal data

      • SATURN_RANSOM.exe (PID: 3476)
  • SUSPICIOUS

    • Reads the computer name

      • SATURN_RANSOM.exe (PID: 3476)
    • Reads the date of Windows installation

      • SATURN_RANSOM.exe (PID: 3476)
    • Checks supported languages

      • SATURN_RANSOM.exe (PID: 3476)
      • cmd.exe (PID: 2604)
    • Reads Windows Product ID

      • SATURN_RANSOM.exe (PID: 3476)
    • Starts CMD.EXE for commands execution

      • SATURN_RANSOM.exe (PID: 3476)
    • Drops a file with a compile date too recent

      • SATURN_RANSOM.exe (PID: 3476)
    • Creates files in the program directory

      • SATURN_RANSOM.exe (PID: 3476)
    • Creates files in the user directory

      • SATURN_RANSOM.exe (PID: 3476)
    • Reads the cookies of Mozilla Firefox

      • SATURN_RANSOM.exe (PID: 3476)
    • Creates files like Ransomware instruction

      • SATURN_RANSOM.exe (PID: 3476)
  • INFO

    • Checks supported languages

      • vssadmin.exe (PID: 4004)
      • WMIC.exe (PID: 2228)
      • bcdedit.exe (PID: 3972)
      • bcdedit.exe (PID: 2680)
      • wbadmin.exe (PID: 2744)
    • Reads the computer name

      • vssadmin.exe (PID: 4004)
      • WMIC.exe (PID: 2228)
      • wbadmin.exe (PID: 2744)
    • Dropped object may contain TOR URL's

      • SATURN_RANSOM.exe (PID: 3476)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2018-Feb-14 19:19:14
Detected languages:
  • English - United States

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 264

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2018-Feb-14 19:19:14
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
211962
211968
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60183
.rdata
217088
72394
72704
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.5994
.data
290816
51332
47616
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.03793
.rsrc
344064
736
1024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.272
.reloc
348160
11860
12288
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52577

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07176
640
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
7
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #SATURN saturn_ransom.exe cmd.exe no specs vssadmin.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3476"C:\Users\admin\Desktop\SATURN_RANSOM.exe" C:\Users\admin\Desktop\SATURN_RANSOM.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\saturn_ransom.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\advapi32.dll
2604"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet & wmic.exe shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\System32\cmd.exeSATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967294
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
4004vssadmin.exe delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
2228wmic.exe shadowcopy delete C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\ole32.dll
3972bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2680bcdedit /set {default} recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
2744wbadmin delete catalog -quietC:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967294
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
Total events
10 050
Read events
10 042
Write events
8
Delete events
0

Modification events

(PID) Process:(3476) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(3476) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(3476) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(3476) SATURN_RANSOM.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
Executable files
0
Suspicious files
1 689
Text files
455
Unknown types
22

Dropped files

PID
Process
Filename
Type
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xmlbinary
MD5:1C41BDB2D557E8A84C6321315BB157A2
SHA256:DEEC552162C650A369F571BDDC42B4805E49A3CC1797316C36915569740E3FDC
3476SATURN_RANSOM.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5zy4hsui.lnklnk
MD5:9846412E840D74951377A7744070C884
SHA256:71991368BC705F634283A591AAF540B380EE337910C5FF24A3FDD8FFA4CC1A5E
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.saturnpic
MD5:8E20C2B629F9A361A693A782E1207879
SHA256:16A88E960E7476A3173B82FB4811DD7FFC3E2CCC58AC2DE18366BE7C11D82E77
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\#KEY-e340015603cf0fc144de5d2be9ca6d09.KEYbinary
MD5:B6560AC80DF4961B0529E74EBCD8A333
SHA256:9D141EE7E233216D49A4F7096E41EA3EF9603F7531162A62ECF76BFB801C6D78
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.rFFMpic
MD5:CEC9BADDA1F4691863FC33ADE8FCB565
SHA256:4D61E2650E4AE4521A247288D3E8A02C0F65A9EC5B1D6A381AAC7720F96E8C2A
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xmlbinary
MD5:AB520FEB1BE405679B5290B256133732
SHA256:E6F2E841A0BC168986727CE37FF3BDD2DE62BBF7625CD89B09F20E20BF70CFEA
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xml.saturnbinary
MD5:AB520FEB1BE405679B5290B256133732
SHA256:E6F2E841A0BC168986727CE37FF3BDD2DE62BBF7625CD89B09F20E20BF70CFEA
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xml.rFFMbinary
MD5:2BE1835EC909E52139765FFD2012F67B
SHA256:601ECB41C93EE1B32985067FC0C4737576D2F42E137CC7945990AC932C7566DC
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml.saturnbinary
MD5:1C41BDB2D557E8A84C6321315BB157A2
SHA256:DEEC552162C650A369F571BDDC42B4805E49A3CC1797316C36915569740E3FDC
3476SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml.rFFMbinary
MD5:94491F508481D8EC460CD95FC0ADBE06
SHA256:ABA61B2C0B7101C2D168FF5220C8D514F6E5935B6A64564A5D4C2E76626FA39C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info