Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
NVCleanstall_1.16.0/NVCleanstall_1.16.0.exe
Resource
win7-20240903-en
General
-
Target
NVCleanstall_1.16.0/NVCleanstall_1.16.0.exe
-
Size
3.0MB
-
MD5
d59e26ffa02d0b9a489544eb85cc743c
-
SHA1
377fb52dd65faa8b3ad04dce032932f1d5f3ff24
-
SHA256
fbb5b3960cf51f5c4cdeee63af58abb17f65f4b7849a07d694e21f39fc78819f
-
SHA512
e5baf062e706c18b6cb12293d37307d2b9e83c20c4f79ffdb8e50276538ab3bb7250f357c8cb4249529cec7fd0534dd2006239c0c871274a56a3ffd1f10d7acf
-
SSDEEP
49152:ZEA9P+bz2cHPcUb6HSb4SOEMkBeH7nQckO6bAGx7jXTVd3338Z:t92bz2Eb6pd7B6bAGx7n333+
Malware Config
Extracted
remcos
New
95.217.148.142:9004
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
SSS1ooosSAweewwe-X6B4E4
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NVCleanstall_1.16.0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation NVCleanstall_1.16.0.exe -
Executes dropped EXE 3 IoCs
Processes:
NVCleanstall_1.16.0.exescr_previw.exescr_previw.exepid process 3920 NVCleanstall_1.16.0.exe 4812 scr_previw.exe 4660 scr_previw.exe -
Loads dropped DLL 2 IoCs
Processes:
scr_previw.exescr_previw.exepid process 4812 scr_previw.exe 4660 scr_previw.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scr_previw.exedescription pid process target process PID 4660 set thread context of 3620 4660 scr_previw.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NVCleanstall_1.16.0.exescr_previw.exescr_previw.execmd.exeexplorer.exeNVCleanstall_1.16.0.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVCleanstall_1.16.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scr_previw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scr_previw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVCleanstall_1.16.0.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
NVCleanstall_1.16.0.exescr_previw.exescr_previw.execmd.exepid process 4964 NVCleanstall_1.16.0.exe 4964 NVCleanstall_1.16.0.exe 4812 scr_previw.exe 4660 scr_previw.exe 4660 scr_previw.exe 3620 cmd.exe 3620 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
scr_previw.execmd.exepid process 4660 scr_previw.exe 3620 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NVCleanstall_1.16.0.exedescription pid process Token: SeShutdownPrivilege 3920 NVCleanstall_1.16.0.exe Token: SeCreatePagefilePrivilege 3920 NVCleanstall_1.16.0.exe Token: SeDebugPrivilege 3920 NVCleanstall_1.16.0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NVCleanstall_1.16.0.exepid process 4964 NVCleanstall_1.16.0.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
NVCleanstall_1.16.0.exeNVCleanstall_1.16.0.exescr_previw.exescr_previw.execmd.exedescription pid process target process PID 3820 wrote to memory of 4964 3820 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 3820 wrote to memory of 4964 3820 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 3820 wrote to memory of 4964 3820 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 4964 wrote to memory of 3920 4964 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 4964 wrote to memory of 3920 4964 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 4964 wrote to memory of 4812 4964 NVCleanstall_1.16.0.exe scr_previw.exe PID 4964 wrote to memory of 4812 4964 NVCleanstall_1.16.0.exe scr_previw.exe PID 4964 wrote to memory of 4812 4964 NVCleanstall_1.16.0.exe scr_previw.exe PID 4812 wrote to memory of 4660 4812 scr_previw.exe scr_previw.exe PID 4812 wrote to memory of 4660 4812 scr_previw.exe scr_previw.exe PID 4812 wrote to memory of 4660 4812 scr_previw.exe scr_previw.exe PID 4660 wrote to memory of 3620 4660 scr_previw.exe cmd.exe PID 4660 wrote to memory of 3620 4660 scr_previw.exe cmd.exe PID 4660 wrote to memory of 3620 4660 scr_previw.exe cmd.exe PID 4660 wrote to memory of 3620 4660 scr_previw.exe cmd.exe PID 3620 wrote to memory of 3816 3620 cmd.exe explorer.exe PID 3620 wrote to memory of 3816 3620 cmd.exe explorer.exe PID 3620 wrote to memory of 3816 3620 cmd.exe explorer.exe PID 3620 wrote to memory of 3816 3620 cmd.exe explorer.exe PID 3620 wrote to memory of 3816 3620 cmd.exe explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe" /VERYSILENT2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Users\Admin\AppData\Roaming\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"C:\Users\Admin\AppData\Roaming\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Users\Admin\AppData\Roaming\scr_previw.exe"C:\Users\Admin\AppData\Roaming\scr_previw.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Roaming\Browserload\scr_previw.exeC:\Users\Admin\AppData\Roaming\Browserload\scr_previw.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:3816
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD58d46222a8e150118a198a9e209e80405
SHA18a91ae1412287f594d77172f18c75127a602d270
SHA2563048fa58d53b08e613ab80706b2fb312f6e380759a95043205f521877cb6dedf
SHA512eecb2363f19483b619f03970bf89f94c53c74317c821c2cd76d98f1cf71c2103d5435fc646bed06a55b87dea004bf12cb97b09ff8601670fb76e3d23b18630f7
-
Filesize
3.8MB
MD541421866b825dbdcc5f29a0bbd484362
SHA1f7637ef22c82a108ab4668baca40e4f03eb49a5c
SHA256efecb17d9d73082bf28a6e7c6bb87a81c65a59b2d4d14251678da3cffa6a12a1
SHA51272ba988029e87661ad2adf68f79d054febe499d2fb3220518df7372b953d761acf88470f1620f7660eba963c42bc9327ad070b0c386282f6654f80b0ed50599d
-
Filesize
947KB
MD5a727c368e3a6c273f28c80607f2df861
SHA1a31a2b4a4677d58bf9f7126da6dedaf4502eb283
SHA256bc5e2a7118a6e0a37b968dca2c110dd9db9a4359f6aea13f41ac04c663d066ca
SHA512b7a47943727fced7da83f89d8eac50a50308a8a7abacf57b7ffcc0b2c05349360a8af60f3ab81755ba456b956b022c99f21692d339d399a42a5b8d9860b9045d
-
Filesize
1.9MB
MD5e8ad346c114fda96fca288966eae8e92
SHA1fdfad7f2030b54f076b2a2e24ef1199abf2588e6
SHA2567e04681fdc438855e5b27a92c73b74ccb0a13338ee24a5054571b8efd8918ba0
SHA512d63e542de66eb09d6847ed99e173763b7c24335566f650bdb198d4279b0de6e14cb4a03f29c66b5d7d6c480a6f520f677fccf8cbf51dc5db3f8af6c5412d7549
-
Filesize
15KB
MD5162ba47ec20e7fb580672579a6fef9d2
SHA1a6b52b8f549ca44ffe821f65e846b869da544c28
SHA256227baa93552cc95a5d2142c23c27f2006e41093cfe24f89bea1b8fe8abbac159
SHA512135e057a779e5ed593f455ecc646dbf0f21b0bab909e0d8c3d83c7817e82e52115551cd6710b75dbfb9026393861e6f24f63ec59722d1e73553df97ac0e55cd4
-
Filesize
2.2MB
MD5d9530ecee42acccfd3871672a511bc9e
SHA189b4d2406f1294bd699ef231a4def5f495f12778
SHA25681e04f9a131534acc0e9de08718c062d3d74c80c7f168ec7e699cd4b2bd0f280
SHA512d5f048ea995affdf9893ec4c5ac5eb188b6714f5b6712e0b5a316702033421b145b8ee6a62d303eb4576bf8f57273ff35c5d675807563a31157136f79d8a9980