Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 03:30
Static task
static1
Behavioral task
behavioral1
Sample
resembleC2.exe
Resource
win7-20240903-en
General
-
Target
resembleC2.exe
-
Size
763KB
-
MD5
f70fb0eacdba5672bd67ff9ad29e425b
-
SHA1
35c7ad26473afb12c8b46dfb51f3e0d73b92a7eb
-
SHA256
325ec7369a18af43c95815bacf830f5bcd1093436c25f67685226fe0d4812280
-
SHA512
e93012796de946c4b009d9c68a539ea010d88952c11ddd0fc05d3d4ebe1657f16a7f75269e2c6075c12564f40752c7f4aec0c64583ffb46d06ec69431e5f6ff5
-
SSDEEP
12288:wjB1GbyBRc8nAVCCpViLkSdIi/NvFFuHtHylX5mmYKlzQUG1R9qRst2hmKyL/mVD:wjB1myBRccwf/SdNFvFFu1yh5zlzY1RS
Malware Config
Extracted
orcus
9across-entitled.gl.at.ply.gg
cac3aa9158e541b28ce1c4890a52661d
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
01/12/2025 04:15:11
-
plugins
AgUFyfihswTdIPqEArukcmEdSF06Hw9CAFMAbwBEACAAUAByAG8AdABlAGMAdABpAG8AbgAHAzEALgAwAEEgNwBkAGUAYQAzAGQAZgBhAGUAZQBjAGEANABjADcAYQA5ADcAZABiAGYAZQBlADUAMQAyADIAMgA1ADYAMgA3AAEFl6aNkQPXkQKOmwKLvFcpr24sKCsVRABpAHMAYQBiAGwAZQAgAFcAZQBiAGMAYQBtACAATABpAGcAaAB0AHMABwMxAC4AMABBIGUANABhADUAZgAzADIANwAzADkANQBjADQAOQA5ADUAYgA3ADgAYQA1ADYAYwBhAGYAMwAzAGIANgAzADQANgABAAAEBA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Extracted
umbral
https://discord.com/api/webhooks/1326652489054818346/f_cBTMEYAkXYcTbEkW-MUwYrefMORTfuoofsZ5ymJ5yR8BQpohmaCuB-PwAuIP1xAUKw
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016c8c-12.dat family_umbral behavioral1/memory/2728-14-0x0000000001220000-0x0000000001260000-memory.dmp family_umbral -
Orcus family
-
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2840 powershell.exe 772 powershell.exe 2392 powershell.exe 2804 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MoonHub.exe -
Executes dropped EXE 3 IoCs
pid Process 3028 resemble.exe 2728 MoonHub.exe 2316 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 3028 resemble.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 discord.com 12 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language resemble.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1848 PING.EXE 2056 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 972 wmic.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1848 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2728 MoonHub.exe 2840 powershell.exe 2804 powershell.exe 772 powershell.exe 2940 powershell.exe 2392 powershell.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe 2316 AudioDriver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1052 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2728 MoonHub.exe Token: SeDebugPrivilege 2316 AudioDriver.exe Token: SeIncreaseQuotaPrivilege 556 wmic.exe Token: SeSecurityPrivilege 556 wmic.exe Token: SeTakeOwnershipPrivilege 556 wmic.exe Token: SeLoadDriverPrivilege 556 wmic.exe Token: SeSystemProfilePrivilege 556 wmic.exe Token: SeSystemtimePrivilege 556 wmic.exe Token: SeProfSingleProcessPrivilege 556 wmic.exe Token: SeIncBasePriorityPrivilege 556 wmic.exe Token: SeCreatePagefilePrivilege 556 wmic.exe Token: SeBackupPrivilege 556 wmic.exe Token: SeRestorePrivilege 556 wmic.exe Token: SeShutdownPrivilege 556 wmic.exe Token: SeDebugPrivilege 556 wmic.exe Token: SeSystemEnvironmentPrivilege 556 wmic.exe Token: SeRemoteShutdownPrivilege 556 wmic.exe Token: SeUndockPrivilege 556 wmic.exe Token: SeManageVolumePrivilege 556 wmic.exe Token: 33 556 wmic.exe Token: 34 556 wmic.exe Token: 35 556 wmic.exe Token: SeIncreaseQuotaPrivilege 556 wmic.exe Token: SeSecurityPrivilege 556 wmic.exe Token: SeTakeOwnershipPrivilege 556 wmic.exe Token: SeLoadDriverPrivilege 556 wmic.exe Token: SeSystemProfilePrivilege 556 wmic.exe Token: SeSystemtimePrivilege 556 wmic.exe Token: SeProfSingleProcessPrivilege 556 wmic.exe Token: SeIncBasePriorityPrivilege 556 wmic.exe Token: SeCreatePagefilePrivilege 556 wmic.exe Token: SeBackupPrivilege 556 wmic.exe Token: SeRestorePrivilege 556 wmic.exe Token: SeShutdownPrivilege 556 wmic.exe Token: SeDebugPrivilege 556 wmic.exe Token: SeSystemEnvironmentPrivilege 556 wmic.exe Token: SeRemoteShutdownPrivilege 556 wmic.exe Token: SeUndockPrivilege 556 wmic.exe Token: SeManageVolumePrivilege 556 wmic.exe Token: 33 556 wmic.exe Token: 34 556 wmic.exe Token: 35 556 wmic.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeIncreaseQuotaPrivilege 960 wmic.exe Token: SeSecurityPrivilege 960 wmic.exe Token: SeTakeOwnershipPrivilege 960 wmic.exe Token: SeLoadDriverPrivilege 960 wmic.exe Token: SeSystemProfilePrivilege 960 wmic.exe Token: SeSystemtimePrivilege 960 wmic.exe Token: SeProfSingleProcessPrivilege 960 wmic.exe Token: SeIncBasePriorityPrivilege 960 wmic.exe Token: SeCreatePagefilePrivilege 960 wmic.exe Token: SeBackupPrivilege 960 wmic.exe Token: SeRestorePrivilege 960 wmic.exe Token: SeShutdownPrivilege 960 wmic.exe Token: SeDebugPrivilege 960 wmic.exe Token: SeSystemEnvironmentPrivilege 960 wmic.exe Token: SeRemoteShutdownPrivilege 960 wmic.exe Token: SeUndockPrivilege 960 wmic.exe Token: SeManageVolumePrivilege 960 wmic.exe Token: 33 960 wmic.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2316 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2316 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1052 AcroRd32.exe 1052 AcroRd32.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2704 wrote to memory of 3028 2704 resembleC2.exe 30 PID 2704 wrote to memory of 3028 2704 resembleC2.exe 30 PID 2704 wrote to memory of 3028 2704 resembleC2.exe 30 PID 2704 wrote to memory of 3028 2704 resembleC2.exe 30 PID 2704 wrote to memory of 1508 2704 resembleC2.exe 31 PID 2704 wrote to memory of 1508 2704 resembleC2.exe 31 PID 2704 wrote to memory of 1508 2704 resembleC2.exe 31 PID 2704 wrote to memory of 2728 2704 resembleC2.exe 32 PID 2704 wrote to memory of 2728 2704 resembleC2.exe 32 PID 2704 wrote to memory of 2728 2704 resembleC2.exe 32 PID 3028 wrote to memory of 2316 3028 resemble.exe 33 PID 3028 wrote to memory of 2316 3028 resemble.exe 33 PID 3028 wrote to memory of 2316 3028 resemble.exe 33 PID 3028 wrote to memory of 2316 3028 resemble.exe 33 PID 2728 wrote to memory of 556 2728 MoonHub.exe 34 PID 2728 wrote to memory of 556 2728 MoonHub.exe 34 PID 2728 wrote to memory of 556 2728 MoonHub.exe 34 PID 2728 wrote to memory of 2764 2728 MoonHub.exe 37 PID 2728 wrote to memory of 2764 2728 MoonHub.exe 37 PID 2728 wrote to memory of 2764 2728 MoonHub.exe 37 PID 2728 wrote to memory of 2840 2728 MoonHub.exe 39 PID 2728 wrote to memory of 2840 2728 MoonHub.exe 39 PID 2728 wrote to memory of 2840 2728 MoonHub.exe 39 PID 2728 wrote to memory of 2804 2728 MoonHub.exe 41 PID 2728 wrote to memory of 2804 2728 MoonHub.exe 41 PID 2728 wrote to memory of 2804 2728 MoonHub.exe 41 PID 1508 wrote to memory of 1052 1508 rundll32.exe 43 PID 1508 wrote to memory of 1052 1508 rundll32.exe 43 PID 1508 wrote to memory of 1052 1508 rundll32.exe 43 PID 1508 wrote to memory of 1052 1508 rundll32.exe 43 PID 2728 wrote to memory of 772 2728 MoonHub.exe 44 PID 2728 wrote to memory of 772 2728 MoonHub.exe 44 PID 2728 wrote to memory of 772 2728 MoonHub.exe 44 PID 2728 wrote to memory of 2940 2728 MoonHub.exe 46 PID 2728 wrote to memory of 2940 2728 MoonHub.exe 46 PID 2728 wrote to memory of 2940 2728 MoonHub.exe 46 PID 2728 wrote to memory of 960 2728 MoonHub.exe 48 PID 2728 wrote to memory of 960 2728 MoonHub.exe 48 PID 2728 wrote to memory of 960 2728 MoonHub.exe 48 PID 2728 wrote to memory of 1180 2728 MoonHub.exe 50 PID 2728 wrote to memory of 1180 2728 MoonHub.exe 50 PID 2728 wrote to memory of 1180 2728 MoonHub.exe 50 PID 2728 wrote to memory of 2396 2728 MoonHub.exe 52 PID 2728 wrote to memory of 2396 2728 MoonHub.exe 52 PID 2728 wrote to memory of 2396 2728 MoonHub.exe 52 PID 2728 wrote to memory of 2392 2728 MoonHub.exe 54 PID 2728 wrote to memory of 2392 2728 MoonHub.exe 54 PID 2728 wrote to memory of 2392 2728 MoonHub.exe 54 PID 2728 wrote to memory of 972 2728 MoonHub.exe 56 PID 2728 wrote to memory of 972 2728 MoonHub.exe 56 PID 2728 wrote to memory of 972 2728 MoonHub.exe 56 PID 2728 wrote to memory of 2056 2728 MoonHub.exe 58 PID 2728 wrote to memory of 2056 2728 MoonHub.exe 58 PID 2728 wrote to memory of 2056 2728 MoonHub.exe 58 PID 2056 wrote to memory of 1848 2056 cmd.exe 60 PID 2056 wrote to memory of 1848 2056 cmd.exe 60 PID 2056 wrote to memory of 1848 2056 cmd.exe 60 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2764 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\resembleC2.exe"C:\Users\Admin\AppData\Local\Temp\resembleC2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\resemble.exe"C:\Users\Admin\AppData\Local\Temp\resemble.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2316
-
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\resemble.py2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\resemble.py"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1052
-
-
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"3⤵
- Views/modifies file attributes
PID:2764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MoonHub.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1180
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:972
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD5f70b5e56a09af292d4e909c547f9c8c0
SHA1577883bdbe8dc9582e15e7a1212b1fe432bafce3
SHA2568fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067de
SHA512e54ccb56aa6473abd3530493933d5164f2dff02076e0f03443382f02d177a52e318d8d0f432e6a3fb5620eaffd09f2dbf6ccbf9698ba149b149c594fa162d879
-
Filesize
845KB
MD556edb111575113d40af0f1c028dcb315
SHA1018a7abc977ba73e2f66f1e7bf041191089c100c
SHA256c7b542ac39e8e5a14ef0cd70dc3bb505cbdbef4d737c7cb310353642ca914235
SHA5122c87ad1db2ce3745426eb47e76b855124e97747d895d8f5b90adf9018a03c6059dc96537429cf03e2d9af51ca49b751c418820d7a27557e33b8ef54f7305c406
-
Filesize
27KB
MD523f1fabaef532d89fcb6d5bb14a36ef3
SHA1679a82ed172d49f298bf07b6fa0de9b6c2ce0046
SHA256e4410bc67b1ee8af2df456713b85040917b8cf749fb7d660feeb625b25ec9c51
SHA51296e2baa6ce0220b9ad167b60220c683d5b080a9ba9a2e4d320aae6989f4aa2d241f8078e69bdd2da39a20d9b57ae84240da912d29e5e1db36cc90cf6a0537458
-
Filesize
3KB
MD5bf36e8f4080abeefd581b9031ab7d4aa
SHA1557d52bcf3c062adffba3c714209387ad848f703
SHA256deaa61f5e41bf912e5629f8cb52698d3581ba6117de8d624b0fd9211a7f2f6f7
SHA51237051e11322d4cf8e9b304464068530ad80b09d14083bf410c404534b537c34fbf39280bae53b140892bed76e87191559651dae1126525dc1225a101165ac74d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c3e0978c9240203fec4bb1fa0bf47f46
SHA18d139f6dd730b2c30eedcd50b4ae597cf2fb40d3
SHA25677fe820d88b888fed3b883a97133c20180ce71daa0962586b9aad573586f1d5b
SHA512250b58de7c480f4017837233b1ea621d5a0e9ab852866a3327a4b0c725211aeed17bdc64ce16a2efc95c4be05de4121b0ef0913c58b3993fc326c9adcb83ef15