Analysis
-
max time kernel
117s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 15:18
Static task
static1
Behavioral task
behavioral1
Sample
resemblec2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
resemblec2.exe
Resource
win10v2004-20241007-en
General
-
Target
resemblec2.exe
-
Size
670KB
-
MD5
a7816959bd66c9c1de58176164a9a346
-
SHA1
828184b97df950a1ca6288b7693ee35c5c4193b7
-
SHA256
e607e52cb362cdca751c9cf27c91b8f5087649c720d49fd31ee925176107e501
-
SHA512
b510573b0a7679534c331b70b9c338ed62c8b3907474209fa91567f9e5884137cce981e5aa95fad424d1f81f1bc54012437745d9dd05936268e48796581376bd
-
SSDEEP
12288:DwXfR1kAiLQSeSiDrSBOsHENlXme4ylVUGpR9UR7BDF66zL/wVh/4ixdgWrE8qnD:DwvR1kkSebDedE3X/lvpR9U/Ft/Ch/v4
Malware Config
Extracted
orcus
6.tcp.eu.ngrok.io
ff1f02c9f26f4253869c1d0a04907775
-
administration_rights_required
false
-
anti_debugger
false
-
anti_tcp_analyzer
false
-
antivm
false
-
autostart_method
1
-
change_creation_date
false
-
force_installer_administrator_privileges
false
-
hide_file
false
-
install
false
-
installation_folder
%appdata%\Microsoft\Speech\AudioDriver.exe
-
installservice
false
-
keylogger_enabled
false
-
newcreationdate
01/12/2025 14:58:32
-
plugins
AgUFyfihswTdIPqEArukcmEdSF06Hw9CAFMAbwBEACAAUAByAG8AdABlAGMAdABpAG8AbgAHAzEALgAwAEEgMwBhADkAYwAwADkAOQA3AGEANgBlADQANAA2AGMAMQBiADYANgA4ADkAMgA1ADgAMQBjADMAYgAxADMAOABlAAEFl6aNkQPXkQKOmwKLvFcpr24sKCsVRABpAHMAYQBiAGwAZQAgAFcAZQBiAGMAYQBtACAATABpAGcAaAB0AHMABwMxAC4AMABBIGIAOABiAGQANQAxADUAOAA0ADkAZABjADQAMwAzADIAOQAxAGUAMQBiADEANQBmADYANQBiAGMAMwA3ADAAZAABAAAEBA==
-
reconnect_delay
10000
-
registry_autostart_keyname
Audio HD Driver
-
registry_hidden_autostart
false
-
set_admin_flag
false
-
tasksch_name
Audio HD Driver
-
tasksch_request_highest_privileges
false
-
try_other_autostart_onfail
false
Signatures
-
Orcus family
-
Executes dropped EXE 2 IoCs
pid Process 2088 idk.exe 2864 AudioDriver.exe -
Loads dropped DLL 1 IoCs
pid Process 2088 idk.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 2 6.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language idk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AudioDriver.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2864 AudioDriver.exe 2864 AudioDriver.exe 2864 AudioDriver.exe 2864 AudioDriver.exe 2864 AudioDriver.exe 2864 AudioDriver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2240 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2864 AudioDriver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2864 AudioDriver.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2864 AudioDriver.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2240 3012 resemblec2.exe 30 PID 3012 wrote to memory of 2240 3012 resemblec2.exe 30 PID 3012 wrote to memory of 2240 3012 resemblec2.exe 30 PID 3012 wrote to memory of 2088 3012 resemblec2.exe 31 PID 3012 wrote to memory of 2088 3012 resemblec2.exe 31 PID 3012 wrote to memory of 2088 3012 resemblec2.exe 31 PID 3012 wrote to memory of 2088 3012 resemblec2.exe 31 PID 2088 wrote to memory of 2864 2088 idk.exe 32 PID 2088 wrote to memory of 2864 2088 idk.exe 32 PID 2088 wrote to memory of 2864 2088 idk.exe 32 PID 2088 wrote to memory of 2864 2088 idk.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\resemblec2.exe"C:\Users\Admin\AppData\Local\Temp\resemblec2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\resemble.py2⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\idk.exe"C:\Users\Admin\AppData\Local\Temp\idk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Speech\AudioDriver.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
845KB
MD5c0f4b33fab9864dfebccb1f7621ac76a
SHA19e65684a22bae25570f019366657a83522434590
SHA256ce59e3370985a4b7f243de0fb67848bcb223781077dee528e2f4adb8e9d8d656
SHA5126cd5672e2b3615ebb94fb96de29fe1b2cbfa81c1e18080ad6fbb48b25457481e17d8919823970e5bd1e230e2e8c76d379a515551e35bdc10f305d3349ab3cefe