Analysis
-
max time kernel
154s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
20-06-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
Ransom;Win32.Wadhrama!pz.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Ransom;Win32.Wadhrama!pz.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Ransom;Win32.Wadhrama!pz.exe
Resource
win11-20240508-en
General
-
Target
Ransom;Win32.Wadhrama!pz.exe
-
Size
92KB
-
MD5
56ba37144bd63d39f23d25dae471054e
-
SHA1
088e2aff607981dfe5249ce58121ceae0d1db577
-
SHA256
307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3
-
SHA512
6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A40fMnvzbBb3b2wKbs1V3Mr:Qw+asqN5aW/hLdMvzbMlUK
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (441) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe Ransom;Win32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Ransom;Win32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransom;Win32.Wadhrama!pz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Ransom;Win32.Wadhrama!pz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ransom;Win32.Wadhrama!pz.exe = "C:\\Windows\\System32\\Ransom;Win32.Wadhrama!pz.exe" Ransom;Win32.Wadhrama!pz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Ransom;Win32.Wadhrama!pz.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Music\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3968772205-1713802336-1776639840-1000\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu Places\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3968772205-1713802336-1776639840-1000\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Links\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Music\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Stationery\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Videos\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Documents\desktop.ini Ransom;Win32.Wadhrama!pz.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta Ransom;Win32.Wadhrama!pz.exe File created C:\Windows\System32\Ransom;Win32.Wadhrama!pz.exe Ransom;Win32.Wadhrama!pz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1.10531.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\PeopleMedTile.scale-100.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\uk-UA\TipRes.dll.mui Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_1.0.454.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-80.png Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\PREVIEW.GIF.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019VL_KMS_Client_AE-ul-oob.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription3-ul-oob.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInTray.gif.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\s_listview_18.svg.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\Workflow.VisualBasic.Targets.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeLargeTile.scale-125.png Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\review_email.gif.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\System.ValueTuple.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-crt-filesystem-l1-1-0.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls.winmd Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\addins.xml.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.png.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.OData.Edm.NetFX35.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\nl-nl\ui-strings.js.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\OsfInstallerConfigOnLogon.xml Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\3416_24x24x32.png Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\en-us\oregres.dll.mui.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_1.0.45.0_x64__8wekyb3d8bbwe\resources.pri Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\TimeCard.xltx Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\rhp\createpdfupsell-app-selector.js.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\AppPackageWideTile.scale-200.png Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Packaging.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\tr-tr\ui-strings.js.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeNullOrEmpty.ps1 Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_1.4.101.0_x64__8wekyb3d8bbwe\Resources\DemoModeInk.dat Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Emoticons\large\beer.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\Assets\TimerWideTile.scale-200.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\NamedUrls.HxK Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Windows NT\Accessories\uk-UA\wordpad.exe.mui Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ul-phn.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-right.gif.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\js\selector.js Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\cmm\LINEAR_RGB.pf.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\sunmscapi.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\RenderingControl_DMP.xml Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\OneNotePageLargeTile.scale-125.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\ExchangeWideTile.scale-400.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet II.xml.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\1937_36x36x32.png Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons.png.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-180.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\Tiles\spider.jpg Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Scan_visual.svg.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\Assets\Office\PlaneCutKeepTop.scale-180.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ul-oob.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-phn.xrm-ms.id-B8DD694D.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\sv-se\ui-strings.js Ransom;Win32.Wadhrama!pz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5232 vssadmin.exe 2788 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe 3104 Ransom;Win32.Wadhrama!pz.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5784 vssvc.exe Token: SeRestorePrivilege 5784 vssvc.exe Token: SeAuditPrivilege 5784 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3104 wrote to memory of 3672 3104 Ransom;Win32.Wadhrama!pz.exe 73 PID 3104 wrote to memory of 3672 3104 Ransom;Win32.Wadhrama!pz.exe 73 PID 3672 wrote to memory of 3824 3672 cmd.exe 75 PID 3672 wrote to memory of 3824 3672 cmd.exe 75 PID 3672 wrote to memory of 5232 3672 cmd.exe 76 PID 3672 wrote to memory of 5232 3672 cmd.exe 76 PID 3104 wrote to memory of 8440 3104 Ransom;Win32.Wadhrama!pz.exe 81 PID 3104 wrote to memory of 8440 3104 Ransom;Win32.Wadhrama!pz.exe 81 PID 8440 wrote to memory of 7448 8440 cmd.exe 83 PID 8440 wrote to memory of 7448 8440 cmd.exe 83 PID 8440 wrote to memory of 2788 8440 cmd.exe 84 PID 8440 wrote to memory of 2788 8440 cmd.exe 84 PID 3104 wrote to memory of 312 3104 Ransom;Win32.Wadhrama!pz.exe 85 PID 3104 wrote to memory of 312 3104 Ransom;Win32.Wadhrama!pz.exe 85 PID 3104 wrote to memory of 6600 3104 Ransom;Win32.Wadhrama!pz.exe 86 PID 3104 wrote to memory of 6600 3104 Ransom;Win32.Wadhrama!pz.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransom;Win32.Wadhrama!pz.exe"C:\Users\Admin\AppData\Local\Temp\Ransom;Win32.Wadhrama!pz.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3824
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5232
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8440 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7448
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2788
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:312
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6600
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B8DD694D.[[email protected]].BOMBO
Filesize2.9MB
MD5d2cd100bbdc286d7a2533ecdb84f8ca0
SHA19c10e9dbbd27b7d598565863e2d746371a5274e6
SHA25661427e57eed9e5d79b369dd4671b43c09e99891de565ee18da0f5cddad255a2c
SHA51279b61cd7f4e1bba3dcad1c134db8e66da4d21567cd9572027a00e833ec1601e783ad8db5e2da4b38d98282627e33c32c2be12d5e7414ab032d1b85a03bd72043
-
Filesize
7KB
MD553192dd0a82420a4423387b59f803992
SHA1143e90b36b11571af74e8203b314adf81fef1d98
SHA256146ec242357bb3837d981d490142363250f1e871c466a762591db7be72de7425
SHA5128bc145a240ed75bb8163210b1d0a1bb96e4fc3f8358c9dac12f96eab0ce32a05b39036ebe84e6c03fdcae7790b5ad0750fa712e70b8b74e07de7134452764b28