Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 14:40
Behavioral task
behavioral1
Sample
c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe
Resource
win10v2004-20241007-en
General
-
Target
c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe
-
Size
900KB
-
MD5
be20dfffcba37064d6087aa714036873
-
SHA1
4f50f7f954ed27b8e3373a5d900905d98d1bb51e
-
SHA256
c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0
-
SHA512
955a14d104edf528cd3d1f140181e6222cc1f88c8f1fb0a6a60fa0d37962b34c535a29e45ba029cf8daa039df06d25b26689feb600fb8b499fe46de0b3bf4696
-
SSDEEP
24576:0rl6kD68JmlotQf1nQr8zKS7ifTcvt2S3Sc1YNTN:Cl328U2yfuo2hfwvtJCxT
Malware Config
Extracted
remcos
RemoteHost
192.210.150.26:3678
-
audio_folder
MicRecords
-
audio_path
ApplicationPath
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MKYDDH
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2032-79-0x0000000000400000-0x0000000000462000-memory.dmp Nirsoft behavioral2/memory/2440-83-0x0000000000400000-0x0000000000424000-memory.dmp Nirsoft behavioral2/memory/2784-71-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft behavioral2/memory/2784-85-0x0000000000400000-0x0000000000478000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2032-79-0x0000000000400000-0x0000000000462000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 2 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2784-71-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView behavioral2/memory/2784-85-0x0000000000400000-0x0000000000478000-memory.dmp WebBrowserPassView -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Milburr.vbs Milburr.exe -
Executes dropped EXE 6 IoCs
pid Process 3808 Milburr.exe 2628 Milburr.exe 2784 Milburr.exe 2252 Milburr.exe 2032 Milburr.exe 2440 Milburr.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Milburr.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1916-18-0x0000000000F40000-0x000000000112E000-memory.dmp autoit_exe behavioral2/memory/3808-37-0x0000000000D00000-0x0000000000EEE000-memory.dmp autoit_exe behavioral2/memory/2628-94-0x0000000000D00000-0x0000000000EEE000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2628 set thread context of 2784 2628 Milburr.exe 84 PID 2628 set thread context of 2032 2628 Milburr.exe 86 PID 2628 set thread context of 2440 2628 Milburr.exe 87 -
resource yara_rule behavioral2/memory/1916-0-0x0000000000F40000-0x000000000112E000-memory.dmp upx behavioral2/files/0x000a000000023b51-15.dat upx behavioral2/memory/1916-18-0x0000000000F40000-0x000000000112E000-memory.dmp upx behavioral2/memory/3808-16-0x0000000000D00000-0x0000000000EEE000-memory.dmp upx behavioral2/memory/2628-38-0x0000000000D00000-0x0000000000EEE000-memory.dmp upx behavioral2/memory/3808-37-0x0000000000D00000-0x0000000000EEE000-memory.dmp upx behavioral2/memory/2628-94-0x0000000000D00000-0x0000000000EEE000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Milburr.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2784 Milburr.exe 2784 Milburr.exe 2440 Milburr.exe 2440 Milburr.exe 2784 Milburr.exe 2784 Milburr.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2628 Milburr.exe 2628 Milburr.exe 2628 Milburr.exe 2628 Milburr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2440 Milburr.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 3808 Milburr.exe 3808 Milburr.exe 2628 Milburr.exe 2628 Milburr.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 3808 Milburr.exe 3808 Milburr.exe 2628 Milburr.exe 2628 Milburr.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1916 wrote to memory of 3808 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 82 PID 1916 wrote to memory of 3808 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 82 PID 1916 wrote to memory of 3808 1916 c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe 82 PID 3808 wrote to memory of 2628 3808 Milburr.exe 83 PID 3808 wrote to memory of 2628 3808 Milburr.exe 83 PID 3808 wrote to memory of 2628 3808 Milburr.exe 83 PID 2628 wrote to memory of 2784 2628 Milburr.exe 84 PID 2628 wrote to memory of 2784 2628 Milburr.exe 84 PID 2628 wrote to memory of 2784 2628 Milburr.exe 84 PID 2628 wrote to memory of 2784 2628 Milburr.exe 84 PID 2628 wrote to memory of 2252 2628 Milburr.exe 85 PID 2628 wrote to memory of 2252 2628 Milburr.exe 85 PID 2628 wrote to memory of 2252 2628 Milburr.exe 85 PID 2628 wrote to memory of 2032 2628 Milburr.exe 86 PID 2628 wrote to memory of 2032 2628 Milburr.exe 86 PID 2628 wrote to memory of 2032 2628 Milburr.exe 86 PID 2628 wrote to memory of 2032 2628 Milburr.exe 86 PID 2628 wrote to memory of 2440 2628 Milburr.exe 87 PID 2628 wrote to memory of 2440 2628 Milburr.exe 87 PID 2628 wrote to memory of 2440 2628 Milburr.exe 87 PID 2628 wrote to memory of 2440 2628 Milburr.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe"C:\Users\Admin\AppData\Local\Temp\c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe"C:\Users\Admin\AppData\Local\Temp\c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe"C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exeC:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\scivjxhszcvkw"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
-
C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exeC:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\dwnnkqsunknphvgbo"4⤵
- Executes dropped EXE
PID:2252
-
-
C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exeC:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\dwnnkqsunknphvgbo"4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2032
-
-
C:\Users\Admin\AppData\Local\obtenebrate\Milburr.exeC:\Users\Admin\AppData\Local\obtenebrate\Milburr.exe /stext "C:\Users\Admin\AppData\Local\Temp\fysglicnbsfcjjcnyhss"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD510fe13f4d0c406593eb70c2ab1ce8353
SHA1e0f66a170698045abef7bd3b092d7f075477b4e5
SHA256c4573dac781bd536616b7c8c3fe8b76972afb0f9f9f309f1493366dffd6c8dcf
SHA51215e79bfd238bfb6d2bc270b5f36abb9d82102a4888b83056ee51993dbf0887d100e8e77f48814d921a3b15f5fdc2237acd92094bcea4abc807bc4518d5f54da8
-
Filesize
481KB
MD5e8f92d99524eff3de429c3718b7a1491
SHA1b0c6f6a240841e77e7d20f99b379a9c6ee35d85b
SHA256894cb71ad99ff88b5c93218788de1d133b4d0404d4996f7e5d3255209322f6e9
SHA5124cf796747db21c4eb2cda23fb79e184c49b62b2e84e15b669a0025224991e4f9e0e261c6e03a12dd8b5e6b105d2aa7e8e652aa3f4863cec73a88bc02906c17d6
-
Filesize
404KB
MD5df6ce24c1d936b4b56dcd548def18b8d
SHA1bb8cca79e83c81605fe2b2ffcfb657612fd798a1
SHA256fed7b359f763f28d9e01bb5f6c734a29f17a67ae34161f4053ddac0407f52610
SHA5127aea698b0a2c06812fbe00d0315af7ba18c15ae572c2ef7088db28ce3a5b6ab122ce4e711e8fe20d7763a47e8591afb248a02b55d5059f49f06b3201918648e8
-
Filesize
14KB
MD500360588750369bc243ed68948507859
SHA1861af2e9e7e94f3fbabb95259d86f2a93c4eddb3
SHA25671e5d5e454b65c35189f3cc57c5923678f53758420abf6c3975a0e188fb8d855
SHA512c8b360b472a1e0cb8957afce1ec644d465eb087b28328d7b3d3c88b3c2870ca885d42d66c9cfaeae2347d02a87e47da645a92f16c6140ceb036df147f91d51df
-
Filesize
4KB
MD5bc25ccf39db8626dc249529bcc8c5639
SHA13e9cbdb20a0970a3c13719a2f289d210cdcc9e1d
SHA256b333f8c736c701bc826886f395d928731850cbce6db77be752b3cf7979114904
SHA5129a546127bddc1d187e674cda82e6c5046cac7f3e6f9515aed68d5bff2264b9d679d857dd97270e10826cd11ce2d92d82dd7f9801e19027e346b60bcc814cca1a
-
Filesize
140KB
MD5b98ee815fe928b457a8ca6290ca38293
SHA1b2a6929d5a5b461ad3aa6a8ed873f2e5fc106fd5
SHA256d1de55cc4b804a902cd9ecbc8c4658586a9b85d4a26f147e49ca17406ebe5c6b
SHA5122964c872a41ddac596490be2c9b4797ee97294503d509ea8e6b8fc8d43336bf2896189af88c8a225bb3e59f4127bc7cb81b9c05ed927b813aeb04de4f80af5bb
-
Filesize
900KB
MD5be20dfffcba37064d6087aa714036873
SHA14f50f7f954ed27b8e3373a5d900905d98d1bb51e
SHA256c889443786dc57c284a40fd1a9764bad2f026a8c20e191059707d1646ff931e0
SHA512955a14d104edf528cd3d1f140181e6222cc1f88c8f1fb0a6a60fa0d37962b34c535a29e45ba029cf8daa039df06d25b26689feb600fb8b499fe46de0b3bf4696