Resubmissions
05-02-2025 10:39
250205-mp5e7asphz 1022-06-2024 21:31
240622-1day4avdlf 1022-06-2024 18:34
240622-w77gyatbmp 1022-06-2024 16:29
240622-tzbn7athrg 10Analysis
-
max time kernel
282s -
max time network
125s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-06-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
RansomWin32.Wadhrama!pz.exe
Resource
win11-20240508-en
General
-
Target
RansomWin32.Wadhrama!pz.exe
-
Size
92KB
-
MD5
56ba37144bd63d39f23d25dae471054e
-
SHA1
088e2aff607981dfe5249ce58121ceae0d1db577
-
SHA256
307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3
-
SHA512
6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A40fMnvzbBb3b2wKbs1V3Mr:Qw+asqN5aW/hLdMvzbMlUK
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (554) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RansomWin32.Wadhrama!pz.exe RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini RansomWin32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta RansomWin32.Wadhrama!pz.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RansomWin32.Wadhrama!pz.exe = "C:\\Windows\\System32\\RansomWin32.Wadhrama!pz.exe" RansomWin32.Wadhrama!pz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" RansomWin32.Wadhrama!pz.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" RansomWin32.Wadhrama!pz.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Documents\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Libraries\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Music\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Desktop\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Downloads\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Music\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Videos\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Links\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Pictures\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1672260578-815027929-964132517-1000\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Searches\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\Documents\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini RansomWin32.Wadhrama!pz.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1672260578-815027929-964132517-1000\desktop.ini RansomWin32.Wadhrama!pz.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\RansomWin32.Wadhrama!pz.exe RansomWin32.Wadhrama!pz.exe File created C:\Windows\System32\Info.hta RansomWin32.Wadhrama!pz.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Client.Excel.EditorRibbon.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\Microsoft.Win32.SystemEvents.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\ru-ru\ui-strings.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunmscapi.jar.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\AppCS\Assets\OneDrive_consumer_systray_offline_dark.svg RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailBadge.scale-400.png RansomWin32.Wadhrama!pz.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-runtime-l1-1-0.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\Microsoft.VisualBasic.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN001.XML.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\version.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.NetworkInformation.dll RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib\types\ISemanticTextColors.js RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\ui-strings.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons.png.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Oart.dll RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.scale-200_contrast-white.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\PresentationFramework-SystemXml.dll RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ko-kr\ui-strings.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\reduced_mode-2x.png.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\STSLIST.CHM.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\PersonalMonthlyBudget.xltx RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_COL.HXT RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Xml.Linq.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.VisualElementsManifest.xml RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-pl.xrm-ms RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-tw\ui-strings.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_MAK-ppd.xrm-ms.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.2008.32311.0_x64__8wekyb3d8bbwe\Assets\contrast-black\GetHelpAppList.targetsize-32_altform-lightunplated_contrast-black.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-unplated_contrast-white.png RansomWin32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\ui-strings.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugins\rhp\exportpdfupsell-app-tool-view.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\it-it\PlayStore_icon.svg.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp4-ppd.xrm-ms RansomWin32.Wadhrama!pz.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSGet.Format.ps1xml.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwclassic.dotx.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAMPLES\SOLVSAMP.XLS RansomWin32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\RHP_icons.png.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-36.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_OEM_Perp-ul-phn.xrm-ms RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\next-arrow-disabled.svg.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover.png RansomWin32.Wadhrama!pz.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_hr.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-200_contrast-white.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-amd\DocumentCard.js RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_18.svg RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\VisualElements\LogoDev.png.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\santuario.md RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_12104.1001.1.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreWideTile.scale-125.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderMedTile.scale-100.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ko\System.Windows.Forms.resources.dll RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.32731.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-200_contrast-black.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_1.0.38.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.scale-125.png RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\merge-styles\lib\extractStyleParts.js RansomWin32.Wadhrama!pz.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\bun.png.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.fr-fr.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\7-Zip\Lang\yo.txt.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Text.Encoding.Extensions.dll.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\msipc.dll.mui.id-82B1756C.[[email protected]].BOMBO RansomWin32.Wadhrama!pz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1680 vssadmin.exe 5204 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe 4760 RansomWin32.Wadhrama!pz.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5756 vssvc.exe Token: SeRestorePrivilege 5756 vssvc.exe Token: SeAuditPrivilege 5756 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4760 wrote to memory of 3760 4760 RansomWin32.Wadhrama!pz.exe 77 PID 4760 wrote to memory of 3760 4760 RansomWin32.Wadhrama!pz.exe 77 PID 3760 wrote to memory of 232 3760 cmd.exe 79 PID 3760 wrote to memory of 232 3760 cmd.exe 79 PID 3760 wrote to memory of 1680 3760 cmd.exe 80 PID 3760 wrote to memory of 1680 3760 cmd.exe 80 PID 4760 wrote to memory of 416 4760 RansomWin32.Wadhrama!pz.exe 85 PID 4760 wrote to memory of 416 4760 RansomWin32.Wadhrama!pz.exe 85 PID 416 wrote to memory of 6284 416 cmd.exe 87 PID 416 wrote to memory of 6284 416 cmd.exe 87 PID 416 wrote to memory of 5204 416 cmd.exe 88 PID 416 wrote to memory of 5204 416 cmd.exe 88 PID 4760 wrote to memory of 4080 4760 RansomWin32.Wadhrama!pz.exe 89 PID 4760 wrote to memory of 4080 4760 RansomWin32.Wadhrama!pz.exe 89 PID 4760 wrote to memory of 1640 4760 RansomWin32.Wadhrama!pz.exe 90 PID 4760 wrote to memory of 1640 4760 RansomWin32.Wadhrama!pz.exe 90 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RansomWin32.Wadhrama!pz.exe"C:\Users\Admin\AppData\Local\Temp\RansomWin32.Wadhrama!pz.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:232
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1680
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6284
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5204
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4080
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1640
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-82B1756C.[[email protected]].BOMBO
Filesize2.7MB
MD5e255390e6593cba5a0eb9b12c10defd7
SHA15de286fedf26feea1c7805c02d7e55f4e6e27874
SHA2561380fd4c3a622b282c87fa91c8de67ef3aa42027841373f06e6735fb3fbd95e0
SHA5121c2f9ccfee3882199349aefd19632d3cebad86f50bd6a08edfd283aa056335ff2c5874dc686641cfa2af5650972d1d9b79fa6d8f48b1d9f06d2f56acef8e14fe
-
Filesize
7KB
MD5fc63923853daad143441bc8e333b782a
SHA1ec1f96f0303c3cdfed6d81e4339c202789454fa0
SHA2569e0cf490827a2d6e89521c8d20434fd426198d2edd10cdd3e09137927df3581b
SHA512c15f681302c3667eb793738c79108615d6ae271be4df7a46731b9c4eb808b05fcb15826395095e74fb01ba785f22403ea76484dc2455ef87c9f17936cb691495