Analysis
-
max time kernel
133s -
max time network
135s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-06-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
Ransom;Win32.Wadhrama!pz.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Ransom;Win32.Wadhrama!pz.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Ransom;Win32.Wadhrama!pz.exe
Resource
win11-20240508-en
Errors
General
-
Target
Ransom;Win32.Wadhrama!pz.exe
-
Size
92KB
-
MD5
56ba37144bd63d39f23d25dae471054e
-
SHA1
088e2aff607981dfe5249ce58121ceae0d1db577
-
SHA256
307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3
-
SHA512
6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A40fMnvzbBb3b2wKbs1V3Mr:Qw+asqN5aW/hLdMvzbMlUK
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (556) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransom;Win32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe Ransom;Win32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransom;Win32.Wadhrama!pz.exe.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Ransom;Win32.Wadhrama!pz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ransom;Win32.Wadhrama!pz.exe = "C:\\Windows\\System32\\Ransom;Win32.Wadhrama!pz.exe" Ransom;Win32.Wadhrama!pz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Ransom;Win32.Wadhrama!pz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Ransom;Win32.Wadhrama!pz.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Contacts\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Music\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Documents\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Links\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Videos\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3107365284-1576850094-161165143-1000\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Users\Public\desktop.ini Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\desktop.ini Ransom;Win32.Wadhrama!pz.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta Ransom;Win32.Wadhrama!pz.exe File created C:\Windows\System32\Ransom;Win32.Wadhrama!pz.exe Ransom;Win32.Wadhrama!pz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-ppd.xrm-ms Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\ACEINTL.DLL.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\dotnet\host\fxr\7.0.16\hostfxr.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\THMBNAIL.PNG.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\es-es\ui-strings.js.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash_11-lic.gif.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Threading.ThreadPool.dll Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorSmallTile.scale-100_contrast-black.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardMSDNR_Retail-ppd.xrm-ms.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\.version Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2020.503.58.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\CameraAppList.scale-125.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\Images\contrast-black\PowerAutomateAppIcon.altform-lightunplated_targetsize-256.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\utilities\lib-amd\dom\getWindow.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Retail-pl.xrm-ms Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\trdtv2r41.xsl Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsNotepad_10.2102.13.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\NotepadStoreLogo.scale-125.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Paint_10.2104.17.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\PaintWideTile.scale-125.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib\components\DocumentCard\DocumentCardActivity.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluNoSearchResults_180x160.svg.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\ui-strings.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_it.properties Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.tree.dat.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\VideoLAN\VLC\AUTHORS.txt Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\outicon.exe.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBCN6.CHM.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-36_contrast-white.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-commonjs\components\GroupedList\GroupHeader.types.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-crt-string-l1-1-0.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.21012.10511.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2106.2807.0_x64__8wekyb3d8bbwe\Assets\Store\SplashScreen.scale-125_contrast-black.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\contrast-black\GetHelpAppList.targetsize-48_altform-lightunplated_contrast-black.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Security.Cryptography.Pkcs.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-focus_32.svg Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\vlc.mo Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN082.XML.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\selector.js Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-localization-l1-2-0.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib\utilities\makeSemanticColors.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\sendforcomments.svg.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\URLREDIR.DLL.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\UIAutomationTypes.dll Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\utilities\lib-commonjs\styled.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-16_altform-unplated_contrast-white.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\sv-se\ui-strings.js.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\TYPE.WAV Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\WideTile.scale-125.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\warning_2x.png.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\ui-strings.js.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ca-es\ui-strings.js Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-synch-l1-2-0.dll Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\ONBttnPPT.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\cs\WindowsBase.resources.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN103.XML.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1909.12456.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-36.png Ransom;Win32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\cs\PresentationUI.resources.dll.id-59F45DE3.[[email protected]].BOMBO Ransom;Win32.Wadhrama!pz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5100 vssadmin.exe 4800 vssadmin.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "24" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe 1268 Ransom;Win32.Wadhrama!pz.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 6756 vssvc.exe Token: SeRestorePrivilege 6756 vssvc.exe Token: SeAuditPrivilege 6756 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5916 LogonUI.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2236 1268 Ransom;Win32.Wadhrama!pz.exe 77 PID 1268 wrote to memory of 2236 1268 Ransom;Win32.Wadhrama!pz.exe 77 PID 2236 wrote to memory of 1920 2236 cmd.exe 79 PID 2236 wrote to memory of 1920 2236 cmd.exe 79 PID 2236 wrote to memory of 5100 2236 cmd.exe 80 PID 2236 wrote to memory of 5100 2236 cmd.exe 80 PID 1268 wrote to memory of 4924 1268 Ransom;Win32.Wadhrama!pz.exe 84 PID 1268 wrote to memory of 4924 1268 Ransom;Win32.Wadhrama!pz.exe 84 PID 4924 wrote to memory of 5520 4924 cmd.exe 86 PID 4924 wrote to memory of 5520 4924 cmd.exe 86 PID 4924 wrote to memory of 4800 4924 cmd.exe 87 PID 4924 wrote to memory of 4800 4924 cmd.exe 87 PID 1268 wrote to memory of 3904 1268 Ransom;Win32.Wadhrama!pz.exe 88 PID 1268 wrote to memory of 3904 1268 Ransom;Win32.Wadhrama!pz.exe 88 PID 1268 wrote to memory of 1900 1268 Ransom;Win32.Wadhrama!pz.exe 89 PID 1268 wrote to memory of 1900 1268 Ransom;Win32.Wadhrama!pz.exe 89 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransom;Win32.Wadhrama!pz.exe"C:\Users\Admin\AppData\Local\Temp\Ransom;Win32.Wadhrama!pz.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1920
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5100
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5520
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4800
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3904
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1900
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6756
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\bac526fe693243019c16330cfcc76a6e /t 4704 /p 19001⤵PID:5504
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\769c015252cb4157a734294518fa3c49 /t 2544 /p 39041⤵PID:4344
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a12855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-59F45DE3.[[email protected]].BOMBO
Filesize2.7MB
MD5532f52c37a418f68e07ef0ccbbfd5c55
SHA1bfd4d17bf79aa2de93dc62a9ee4f2a9c057fba6d
SHA2569b59bfbccf131d6957dbada7c9cf37f88690d89599e351260ed1952d92ad740e
SHA5124c477c7f3fd63adead1bfaa58d32d72a9c82120d544aac4962d01378514f7ac0975c46fc3d78dcde5fd0f9e5ee4d1acf64a5e6970bce1d99d6af5c8c07eec29a
-
Filesize
7KB
MD54b52338874628d75c8db4f848b76049a
SHA1baed15ea59ea2bba0a81e45e14a83f3ded0e595c
SHA25675769892613a5b77d3ec73058137da9d4b93f665349c5beb69f12e17e3b84854
SHA512cc0839ea90d30fc647e287fe713868c7b8c1671451b45cb9ed5f5006e07b61b356dcf8fbf866d86b691f699103eec8e7458971a358eb4c678aca5b567123a017