Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 14:26
Behavioral task
behavioral1
Sample
NOGHCV09800.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
NOGHCV09800.exe
Resource
win10v2004-20241007-en
General
-
Target
NOGHCV09800.exe
-
Size
1.4MB
-
MD5
52213367d8528d5da7e3ed356d80ddc3
-
SHA1
f99fa064f78f516f7b4e6a0167fc54a193cd642d
-
SHA256
17a545082a45c4c219bd09093349cb12cafef84e37a8dd989b6382a434b89544
-
SHA512
a1d4fadf5dbfb32bdc6939b12d0f11c09be991fb1a397d4bfe97db880baf0d8803103be5166993038b79b8ec3f03122c4e44703d7485a6b77bc97c17a777472e
-
SSDEEP
24576:CiUmSB/o5d1ubcvI9/0XhFXSQMJ/ZDfJvXnaPw9Qs287sKeXnusOag6hj3:C/mU/ohubcvIx0xFXtMr7JvXa4x28Knt
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:3678
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-UJY4D8
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/32-44-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/1664-46-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2224-53-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/32-55-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1664-46-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/32-44-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/32-55-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Milburr.vbs Milburr.exe -
Executes dropped EXE 5 IoCs
pid Process 1476 Milburr.exe 1344 Milburr.exe 32 Milburr.exe 1664 Milburr.exe 2224 Milburr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Milburr.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4228-8-0x0000000000F20000-0x0000000001207000-memory.dmp autoit_exe behavioral2/memory/1476-18-0x0000000000D20000-0x0000000001007000-memory.dmp autoit_exe behavioral2/memory/1344-19-0x0000000000D20000-0x0000000001007000-memory.dmp autoit_exe behavioral2/memory/1344-63-0x0000000000D20000-0x0000000001007000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1344 set thread context of 32 1344 Milburr.exe 85 PID 1344 set thread context of 1664 1344 Milburr.exe 86 PID 1344 set thread context of 2224 1344 Milburr.exe 87 -
resource yara_rule behavioral2/memory/4228-0-0x0000000000F20000-0x0000000001207000-memory.dmp upx behavioral2/files/0x000a000000023b79-5.dat upx behavioral2/memory/1476-9-0x0000000000D20000-0x0000000001007000-memory.dmp upx behavioral2/memory/4228-8-0x0000000000F20000-0x0000000001207000-memory.dmp upx behavioral2/memory/1476-18-0x0000000000D20000-0x0000000001007000-memory.dmp upx behavioral2/memory/1344-19-0x0000000000D20000-0x0000000001007000-memory.dmp upx behavioral2/memory/1344-63-0x0000000000D20000-0x0000000001007000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOGHCV09800.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 32 Milburr.exe 32 Milburr.exe 2224 Milburr.exe 2224 Milburr.exe 32 Milburr.exe 32 Milburr.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 1344 Milburr.exe 1344 Milburr.exe 1344 Milburr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2224 Milburr.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 4228 NOGHCV09800.exe 4228 NOGHCV09800.exe 1476 Milburr.exe 1476 Milburr.exe 1344 Milburr.exe 1344 Milburr.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 4228 NOGHCV09800.exe 4228 NOGHCV09800.exe 1476 Milburr.exe 1476 Milburr.exe 1344 Milburr.exe 1344 Milburr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4228 wrote to memory of 1476 4228 NOGHCV09800.exe 83 PID 4228 wrote to memory of 1476 4228 NOGHCV09800.exe 83 PID 4228 wrote to memory of 1476 4228 NOGHCV09800.exe 83 PID 1476 wrote to memory of 1344 1476 Milburr.exe 84 PID 1476 wrote to memory of 1344 1476 Milburr.exe 84 PID 1476 wrote to memory of 1344 1476 Milburr.exe 84 PID 1344 wrote to memory of 32 1344 Milburr.exe 85 PID 1344 wrote to memory of 32 1344 Milburr.exe 85 PID 1344 wrote to memory of 32 1344 Milburr.exe 85 PID 1344 wrote to memory of 32 1344 Milburr.exe 85 PID 1344 wrote to memory of 1664 1344 Milburr.exe 86 PID 1344 wrote to memory of 1664 1344 Milburr.exe 86 PID 1344 wrote to memory of 1664 1344 Milburr.exe 86 PID 1344 wrote to memory of 1664 1344 Milburr.exe 86 PID 1344 wrote to memory of 2224 1344 Milburr.exe 87 PID 1344 wrote to memory of 2224 1344 Milburr.exe 87 PID 1344 wrote to memory of 2224 1344 Milburr.exe 87 PID 1344 wrote to memory of 2224 1344 Milburr.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOGHCV09800.exe"C:\Users\Admin\AppData\Local\Temp\NOGHCV09800.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Users\Admin\AppData\Local\tilthead\Milburr.exe"C:\Users\Admin\AppData\Local\Temp\NOGHCV09800.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\tilthead\Milburr.exe"C:\Users\Admin\AppData\Local\tilthead\Milburr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\tilthead\Milburr.exeC:\Users\Admin\AppData\Local\tilthead\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\rnakmkmlymbghghqovihl"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:32
-
-
C:\Users\Admin\AppData\Local\tilthead\Milburr.exeC:\Users\Admin\AppData\Local\tilthead\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\bhfdmdxfmutsrmvuggubwnizx"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1664
-
-
C:\Users\Admin\AppData\Local\tilthead\Milburr.exeC:\Users\Admin\AppData\Local\tilthead\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\mjlonvhgaclxusrypqhczrdqfisd"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD501acb226ac14ee7b6cc9e9d4a256f1c2
SHA1b76b367ea2ccc92f057bb1e908a5263ccd66245c
SHA2564213e17148d96b9c6487a9305f38eb5c8f32c324b5833b414340cd9557262a8d
SHA5120598fc4434b29090024830ccbc8bd5e5ae487d1a8faaf334902273628087b7445c60ce8665fd34bb0b9c9db000a0f8d7a98aaff3bb6d32e3b4ed991ca1bf5f11
-
Filesize
4KB
MD516dfb23eaa7972c59c36fcbc0946093b
SHA11e9e3ff83a05131575f67e202d352709205f20f8
SHA25636c49c94327c8cadcad4c0d2b3a8f5162fc7bb86624923484476c5f7b960bc4c
SHA512a8b38b5e7bf886b78c5c7f01234b44647a252d4dfbcc06c99b863f8e160e3cfc151b2a83b8b49e09d13e8547419467da4bffbb8dee5fc6740032eb7c839d89dc
-
Filesize
1.4MB
MD552213367d8528d5da7e3ed356d80ddc3
SHA1f99fa064f78f516f7b4e6a0167fc54a193cd642d
SHA25617a545082a45c4c219bd09093349cb12cafef84e37a8dd989b6382a434b89544
SHA512a1d4fadf5dbfb32bdc6939b12d0f11c09be991fb1a397d4bfe97db880baf0d8803103be5166993038b79b8ec3f03122c4e44703d7485a6b77bc97c17a777472e