Skip to content
This repository was archived by the owner on Nov 16, 2023. It is now read-only.

Commit fed4a12

Browse files
committed
wadharama related pages
1 parent 663df1e commit fed4a12

File tree

3 files changed

+170
-0
lines changed

3 files changed

+170
-0
lines changed
Lines changed: 50 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,50 @@
1+
# Image File Execution Options and .bat file usage in association with Wadhrama ransomware
2+
3+
This query was originally published in the threat analytics report, *RDP ransomware persists as Wadhrama*.
4+
5+
The ransomware known as [Wadhrama](https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/Wadhrama) has been used in human-operated attacks that follow a particular pattern. The attackers often use Remote Desktop Protocol (RDP) to gain initial access to a device or network, exfiltrate credentials, and maintain persistance.
6+
7+
The following query checks for possible Wadhrama-related activity, by detecting the technique these attackers have used in the past to dump credentials.
8+
9+
Other techniques used by the group associated with Wadhrama are listed under [See also](#see-also).
10+
11+
## Query
12+
13+
```Kusto
14+
// Find use of Image File Execution Options (IFEO) in conjunction
15+
// with a .bat file to dump credentials
16+
DeviceRegistryEvents
17+
| where Timestamp > ago(7d)
18+
| where RegistryKey has "sethc" or RegistryKey has "utilman"
19+
```
20+
21+
## Category
22+
23+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
24+
25+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
26+
|-|-|-|
27+
| Initial access | | |
28+
| Execution | | |
29+
| Persistence | | |
30+
| Privilege escalation | | |
31+
| Defense evasion | | |
32+
| Credential Access | v | |
33+
| Discovery | | |
34+
| Lateral movement | | |
35+
| Collection | | |
36+
| Command and control | | |
37+
| Exfiltration | | |
38+
| Impact | v | |
39+
| Vulnerability | | |
40+
| Misconfiguration | | |
41+
| Malware, component | | |
42+
43+
## See also
44+
45+
* [Find data destruction related to Wadhrama ransomware](../Impact/wadhrama-data-destruction.md)
46+
* [Find RDP persistance attempts related to Wadhrama ransomware](../Persistence/wadhrama-ransomware.md)
47+
48+
## Contributor info
49+
50+
**Contributor:** Microsoft Threat Protection team
Lines changed: 52 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,52 @@
1+
# Find data destruction related to Wadhrama ransomware
2+
3+
This query was originally published in the threat analytics report, *RDP ransomware persists as Wadhrama*.
4+
5+
The ransomware known as [Wadhrama](https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/Wadhrama) has been used in human-operated attacks that follow a particular pattern. The attackers often use Remote Desktop Protocol (RDP) to gain initial access to a device or network, exfiltrate credentials, and maintain persistance.
6+
7+
The following query checks for possible Wadhrama-related activity, by detecting any use of Windows Management Instrumentation command-line utility, or WMIC, to delete local backups. The attackers often delete all local backups on an infected device before actually running the ransomware.
8+
9+
Other techniques used by the group associated with Wadhrama are listed under [See also](#see-also).
10+
11+
## Query
12+
13+
```Kusto
14+
// Find use of WMIC to delete backups before ransomware execution
15+
DeviceProcessEvents
16+
| where Timestamp > ago(7d)
17+
| where FileName =~ "wmic.exe"
18+
| where ProcessCommandLine has "shadowcopy" and ProcessCommandLine has "delete"
19+
| project DeviceId, Timestamp, InitiatingProcessFileName, FileName,
20+
ProcessCommandLine, InitiatingProcessIntegrityLevel, InitiatingProcessParentFileName
21+
```
22+
23+
## Category
24+
25+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
26+
27+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
28+
|-|-|-|
29+
| Initial access | | |
30+
| Execution | | |
31+
| Persistence | | |
32+
| Privilege escalation | | |
33+
| Defense evasion | | |
34+
| Credential Access | | |
35+
| Discovery | | |
36+
| Lateral movement | | |
37+
| Collection | | |
38+
| Command and control | | |
39+
| Exfiltration | | |
40+
| Impact | v | |
41+
| Vulnerability | | |
42+
| Misconfiguration | | |
43+
| Malware, component | | |
44+
45+
## See also
46+
47+
* [Find RDP persistance attempts related to Wadhrama ransomware](../Persistence/wadhrama-ransomware.md)
48+
* [Image File Execution Options and .bat file usage in association with Wadhrama ransomware](../Credential%20Access/wadhrama-credential-dump.md)
49+
50+
## Contributor info
51+
52+
**Contributor:** Microsoft Threat Protection team

Persistence/wadhrama-ransomware.md

Lines changed: 68 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,68 @@
1+
# Find RDP persistance attempts related to Wadhrama ransomware
2+
3+
This query was originally published in the threat analytics report, *RDP ransomware persists as Wadhrama*.
4+
5+
The ransomware known as [Wadhrama](https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/Wadhrama) has been used in human-operated attacks that follow a particular pattern. The attackers often use Remote Desktop Protocol (RDP) to gain initial access to a device or network, exfiltrate credentials, and maintain persistance.
6+
7+
The following query checks for possible Wadhrama-related activity, by searching for attempts to establish RDP persistance via the registry.
8+
9+
Other techniques used by the group associated with Wadhrama are listed under [See also](#see-also).
10+
11+
## Query
12+
13+
```Kusto
14+
// Find attempts to establish RDP persistence via the registry
15+
let Allow = DeviceProcessEvents
16+
| where Timestamp > ago(7d)
17+
| where FileName == "reg.exe"
18+
| where ProcessCommandLine has "AllowTSConnections"
19+
| extend AllowReport = Timestamp ;
20+
//
21+
let Deny = DeviceProcessEvents
22+
| where Timestamp > ago(7d)
23+
| where FileName == "reg.exe"
24+
| where ProcessCommandLine has "fDenyTSConnections"
25+
| extend DenyReport = Timestamp;
26+
//
27+
let Special = DeviceProcessEvents
28+
| where Timestamp > ago(7d)
29+
| where FileName == "reg.exe"
30+
| where ProcessCommandLine has "SpecialAccounts"
31+
| extend SpecialReport = Timestamp;
32+
//
33+
Special | join kind=inner (Deny | join kind=inner Allow on DeviceId) on DeviceId
34+
| where AllowReport < Timestamp +10s and AllowReport > Timestamp -10s
35+
| where DenyReport < Timestamp +10s and DenyReport > Timestamp -10s
36+
| where SpecialReport < Timestamp +10s and SpecialReport > Timestamp -10s
37+
```
38+
39+
## Category
40+
41+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
42+
43+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
44+
|-|-|-|
45+
| Initial access | | |
46+
| Execution | | |
47+
| Persistence | v | |
48+
| Privilege escalation | | |
49+
| Defense evasion | | |
50+
| Credential Access | | |
51+
| Discovery | | |
52+
| Lateral movement | | |
53+
| Collection | | |
54+
| Command and control | | |
55+
| Exfiltration | | |
56+
| Impact | | |
57+
| Vulnerability | | |
58+
| Misconfiguration | | |
59+
| Malware, component | | |
60+
61+
## See also
62+
63+
* [Find data destruction related to Wadhrama ransomware](../Impact/wadhrama-data-destruction.md)
64+
* [Image File Execution Options and .bat file usage in association with Wadhrama ransomware](../Credential%20Access/wadhrama-credential-dump.md)
65+
66+
## Contributor info
67+
68+
**Contributor:** Microsoft Threat Protection team

0 commit comments

Comments
 (0)