Analysis
-
max time kernel
165s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
11-03-2023 04:46
Static task
static1
Behavioral task
behavioral1
Sample
liketesc.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
liketesc.exe
Resource
win10v2004-20230221-en
General
-
Target
liketesc.exe
-
Size
92KB
-
MD5
2bbb2d9be1a993a8dfef0dd719c589a0
-
SHA1
c03d6401902a7b07ac88dbde7f93c6cc74e57221
-
SHA256
bf20b92755cd5c2542cdcef804ee795932cc4b0e070ca6b81ff8fd30908a8f97
-
SHA512
b810d0b4b775afbc7d69e7159363d9778b6d22bd7cdc0271dac595500ed3243aadae47b060ba55374c27b6c00137bdc3c2277ecef9b18242a0d62c15e0941343
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AecO0xq0j9OnjXZFekIaOaUBRUpkqa:Qw+asqN5aW/hLUcJc0jQjJ7Oa1Gq
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 1 IoCs
Processes:
liketesc.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\liketesc.exe liketesc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
liketesc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\liketesc.exe = "C:\\Windows\\System32\\liketesc.exe" liketesc.exe -
Drops desktop.ini file(s) 3 IoCs
Processes:
liketesc.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-2805025096-2326403612-4231045514-1000\desktop.ini liketesc.exe File opened for modification C:\Program Files\desktop.ini liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI liketesc.exe -
Drops file in System32 directory 1 IoCs
Processes:
liketesc.exedescription ioc process File created C:\Windows\System32\liketesc.exe liketesc.exe -
Drops file in Program Files directory 64 IoCs
Processes:
liketesc.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLogo.scale-200_contrast-black.png liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\hu-hu\ui-strings.js.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\illustrations_retina.png.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar liketesc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-125_contrast-white.png liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_achievements.targetsize-48.png liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.properties.src liketesc.exe File created C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ul-oob.xrm-ms liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons2x.png.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll liketesc.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.pl-pl.dll liketesc.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_200_percent.pak.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxSelected.svg.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-spi-quicksearch.xml.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-256_contrast-black.png liketesc.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ppd.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\XLLEX.DLL.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html liketesc.exe File created C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription4-ppd.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinResearcher.xml liketesc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView.scale-200.png liketesc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\mobile_scan_logo.svg.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\zh-tw\ui-strings.js.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\ui-strings.js.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.dll.config.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_ja_4.4.0.v20140623020002.jar.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ul-oob.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_KMS_Client-ul-oob.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\meta-index liketesc.exe File created C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-100.png liketesc.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt liketesc.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-core-kit.jar.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.contrast-black_scale-200.png liketesc.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-actions_zh_CN.jar.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_altform-unplated_contrast-black.png liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookVL_MAK-ul-oob.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\LargeTile.scale-200.png liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\css\main-selector.css.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientOSub2019_eula.txt liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.xmi_2.10.1.v20140901-1043.jar liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogo.contrast-white_scale-80.png liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-32_altform-unplated_contrast-white.png liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-100.png liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\feature.xml liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html liketesc.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail3-ppd.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ppd.xrm-ms.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml liketesc.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.properties.id-83495B89.[[email protected]].like liketesc.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\sql70.xsl.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96.png liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_activityAlert.targetsize-48.png liketesc.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms liketesc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-down_32.svg.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\selection-action-plugins\cpdf\selector.js.id-83495B89.[[email protected]].like liketesc.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler-ui_zh_CN.jar liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_~_kzf8qxf38zg5c\AppxBlockMap.xml liketesc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60.png liketesc.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-press.svg.id-83495B89.[[email protected]].like liketesc.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2716 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
liketesc.exepid process 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe 840 liketesc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4064 vssvc.exe Token: SeRestorePrivilege 4064 vssvc.exe Token: SeAuditPrivilege 4064 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
liketesc.execmd.exedescription pid process target process PID 840 wrote to memory of 1352 840 liketesc.exe cmd.exe PID 840 wrote to memory of 1352 840 liketesc.exe cmd.exe PID 1352 wrote to memory of 4296 1352 cmd.exe mode.com PID 1352 wrote to memory of 4296 1352 cmd.exe mode.com PID 1352 wrote to memory of 2716 1352 cmd.exe vssadmin.exe PID 1352 wrote to memory of 2716 1352 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\liketesc.exe"C:\Users\Admin\AppData\Local\Temp\liketesc.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4296
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2716
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-83495B89.[[email protected]].like
Filesize2.9MB
MD5fed8fac267c6c0b533b1b9716a48f719
SHA1046bf827e8aa4071c34cd02299def79021bbb630
SHA256ff81a4e2e105219c4034c333fc37448e62264176f5b38a9038e0d81ebab2ae07
SHA5120ca3c22be979bc98b96ae4ac009cb0305bd93c0a2799f76af85ca8e73bd0efe5773b581a68e553488e08a96d5f9cdf716b73ad846d7d3b1c130617b054a36624