Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-01-2025 03:14
Behavioral task
behavioral1
Sample
resemble.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
resemble.exe
Resource
win11-20241023-en
General
-
Target
resemble.exe
-
Size
845KB
-
MD5
5e36a1e6ce8f02b3665f095a581102be
-
SHA1
68b6f9c3a1d9261c63d601a623429373cbf2375c
-
SHA256
e678ff4a92b44050d4f7cac84306913c2a6972ab0a3d9f599ecdc3fbcc2d04ee
-
SHA512
3f828591125f7596a63b8e0d9497082f79e632cfb69f3a07964ae4510ff41e1dca68794d0679047b545cfe13d360493e07169ad622e4257d4b051a9b736c5fe1
-
SSDEEP
24576:LsS04YNEMuExDiU6E5R9s8xY/2l/dg6Ibt+rl:LE4auS+UjfU2Tg6Ibt+r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4824 AudioDriver.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini resemble.exe File opened for modification C:\Windows\assembly\Desktop.ini resemble.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly resemble.exe File created C:\Windows\assembly\Desktop.ini resemble.exe File opened for modification C:\Windows\assembly\Desktop.ini resemble.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language resemble.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe 4824 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4824 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4824 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4824 AudioDriver.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1584 wrote to memory of 4824 1584 resemble.exe 78 PID 1584 wrote to memory of 4824 1584 resemble.exe 78 PID 1584 wrote to memory of 4824 1584 resemble.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\resemble.exe"C:\Users\Admin\AppData\Local\Temp\resemble.exe"1⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
845KB
MD55e36a1e6ce8f02b3665f095a581102be
SHA168b6f9c3a1d9261c63d601a623429373cbf2375c
SHA256e678ff4a92b44050d4f7cac84306913c2a6972ab0a3d9f599ecdc3fbcc2d04ee
SHA5123f828591125f7596a63b8e0d9497082f79e632cfb69f3a07964ae4510ff41e1dca68794d0679047b545cfe13d360493e07169ad622e4257d4b051a9b736c5fe1