Analysis
-
max time kernel
1443s -
max time network
1445s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
25-08-2021 09:56
Static task
static1
Behavioral task
behavioral1
Sample
therapeutic-rule.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
therapeutic-rule.exe
Resource
win10v20210408
General
-
Target
therapeutic-rule.exe
-
Size
170KB
-
MD5
fc080fae536e8801a2f3400804f2734b
-
SHA1
0d79a4ebbc04b7abc268b76068335e0dd581abb4
-
SHA256
8a33e2792e0d41c6b99a1203187f650fa16a7a0c187938457bc526526f13b5c2
-
SHA512
0fc4740cd0601d2b382625a940e3d68479fca6fefefd5421b7c72a9739d0ee3676c3278866a7eb1aec49dc3102ea712fa40f11fcb33f5e7b4c784d3ae14ccd01
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\PushProtect.tiff taskhost.exe File opened for modification C:\Users\Admin\Pictures\PushProtect.tiff Dwm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\therapeutic-rule.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\g: vssadmin.exe File opened (read-only) \??\h: vssadmin.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\e: vssadmin.exe File opened (read-only) \??\f: vssadmin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util_1.7.0.v201011041433.jar taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02265_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR16F.GIF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Triedit\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Origin.xml taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.COM.MY.XML taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dushanbe Dwm.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\access-bridge-64.jar taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152884.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\EXITEML.ICO Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Portal\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105286.WMF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_LightSpirit.gif Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.filetransfer_5.0.0.v20140827-1444.jar taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MSTHED98.POC taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.CNT taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-masterfs.xml Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GROOVE_COL.HXC taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png Dwm.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME34.CSS Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORT.CFG Dwm.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SUMIPNTG\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-host-remote.xml Dwm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21319_.GIF Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00373_.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\form_edit.js taskhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG Dwm.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6 taskhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Adobe\symbol.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN089.XML Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\rtf_italic.gif Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152608.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\en-US\RyukReadMe.txt Dwm.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\LICENSE Dwm.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.nl_ja_4.4.0.v20140623020002.jar taskhost.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Glace_Bay taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152704.WMF taskhost.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21299_.GIF taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 15 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 69616 vssadmin.exe 70424 vssadmin.exe 70048 vssadmin.exe 69928 vssadmin.exe 70348 vssadmin.exe 70436 vssadmin.exe 69680 vssadmin.exe 70032 vssadmin.exe 70520 vssadmin.exe 70072 vssadmin.exe 69712 vssadmin.exe 70088 vssadmin.exe 70172 vssadmin.exe 13368 vssadmin.exe 34208 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1092 therapeutic-rule.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1092 therapeutic-rule.exe Token: SeBackupPrivilege 69956 vssvc.exe Token: SeRestorePrivilege 69956 vssvc.exe Token: SeAuditPrivilege 69956 vssvc.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1128 taskhost.exe 1188 Dwm.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1092 wrote to memory of 1216 1092 therapeutic-rule.exe 29 PID 1092 wrote to memory of 1216 1092 therapeutic-rule.exe 29 PID 1092 wrote to memory of 1216 1092 therapeutic-rule.exe 29 PID 1092 wrote to memory of 1128 1092 therapeutic-rule.exe 13 PID 1216 wrote to memory of 848 1216 cmd.exe 31 PID 1216 wrote to memory of 848 1216 cmd.exe 31 PID 1216 wrote to memory of 848 1216 cmd.exe 31 PID 1092 wrote to memory of 1188 1092 therapeutic-rule.exe 12 PID 1128 wrote to memory of 69888 1128 taskhost.exe 33 PID 1128 wrote to memory of 69888 1128 taskhost.exe 33 PID 1128 wrote to memory of 69888 1128 taskhost.exe 33 PID 69888 wrote to memory of 69928 69888 cmd.exe 35 PID 69888 wrote to memory of 69928 69888 cmd.exe 35 PID 69888 wrote to memory of 69928 69888 cmd.exe 35 PID 1188 wrote to memory of 69536 1188 Dwm.exe 40 PID 1188 wrote to memory of 69536 1188 Dwm.exe 40 PID 1188 wrote to memory of 69536 1188 Dwm.exe 40 PID 69536 wrote to memory of 69616 69536 cmd.exe 43 PID 69536 wrote to memory of 69616 69536 cmd.exe 43 PID 69536 wrote to memory of 69616 69536 cmd.exe 43 PID 69536 wrote to memory of 69680 69536 cmd.exe 45 PID 69536 wrote to memory of 69680 69536 cmd.exe 45 PID 69536 wrote to memory of 69680 69536 cmd.exe 45 PID 69536 wrote to memory of 69712 69536 cmd.exe 46 PID 69536 wrote to memory of 69712 69536 cmd.exe 46 PID 69536 wrote to memory of 69712 69536 cmd.exe 46 PID 69536 wrote to memory of 34208 69536 cmd.exe 47 PID 69536 wrote to memory of 34208 69536 cmd.exe 47 PID 69536 wrote to memory of 34208 69536 cmd.exe 47 PID 69536 wrote to memory of 70032 69536 cmd.exe 48 PID 69536 wrote to memory of 70032 69536 cmd.exe 48 PID 69536 wrote to memory of 70032 69536 cmd.exe 48 PID 69536 wrote to memory of 70088 69536 cmd.exe 49 PID 69536 wrote to memory of 70088 69536 cmd.exe 49 PID 69536 wrote to memory of 70088 69536 cmd.exe 49 PID 69536 wrote to memory of 70172 69536 cmd.exe 50 PID 69536 wrote to memory of 70172 69536 cmd.exe 50 PID 69536 wrote to memory of 70172 69536 cmd.exe 50 PID 69536 wrote to memory of 70348 69536 cmd.exe 51 PID 69536 wrote to memory of 70348 69536 cmd.exe 51 PID 69536 wrote to memory of 70348 69536 cmd.exe 51 PID 69536 wrote to memory of 70436 69536 cmd.exe 52 PID 69536 wrote to memory of 70436 69536 cmd.exe 52 PID 69536 wrote to memory of 70436 69536 cmd.exe 52 PID 69536 wrote to memory of 70520 69536 cmd.exe 53 PID 69536 wrote to memory of 70520 69536 cmd.exe 53 PID 69536 wrote to memory of 70520 69536 cmd.exe 53 PID 69536 wrote to memory of 70424 69536 cmd.exe 54 PID 69536 wrote to memory of 70424 69536 cmd.exe 54 PID 69536 wrote to memory of 70424 69536 cmd.exe 54 PID 69536 wrote to memory of 13368 69536 cmd.exe 55 PID 69536 wrote to memory of 13368 69536 cmd.exe 55 PID 69536 wrote to memory of 13368 69536 cmd.exe 55 PID 69536 wrote to memory of 70072 69536 cmd.exe 56 PID 69536 wrote to memory of 70072 69536 cmd.exe 56 PID 69536 wrote to memory of 70072 69536 cmd.exe 56 PID 69536 wrote to memory of 70048 69536 cmd.exe 57 PID 69536 wrote to memory of 70048 69536 cmd.exe 57 PID 69536 wrote to memory of 70048 69536 cmd.exe 57
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69536 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69616
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB3⤵
- Interacts with shadow copies
PID:69680
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:69712
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:34208
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70032
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70088
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70172
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70348
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70436
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70520
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70424
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:13368
-
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded3⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:70072
-
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:70048
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Modifies extensions of user files
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\users\Public\window.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:69888 -
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:69928
-
-
-
C:\Users\Admin\AppData\Local\Temp\therapeutic-rule.exe"C:\Users\Admin\AppData\Local\Temp\therapeutic-rule.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\therapeutic-rule.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\therapeutic-rule.exe" /f3⤵
- Adds Run key to start application
PID:848
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:69956
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:69636