Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
NVCleanstall_1.16.0/NVCleanstall_1.16.0.exe
Resource
win7-20240903-en
General
-
Target
NVCleanstall_1.16.0/NVCleanstall_1.16.0.exe
-
Size
3.0MB
-
MD5
d59e26ffa02d0b9a489544eb85cc743c
-
SHA1
377fb52dd65faa8b3ad04dce032932f1d5f3ff24
-
SHA256
fbb5b3960cf51f5c4cdeee63af58abb17f65f4b7849a07d694e21f39fc78819f
-
SHA512
e5baf062e706c18b6cb12293d37307d2b9e83c20c4f79ffdb8e50276538ab3bb7250f357c8cb4249529cec7fd0534dd2006239c0c871274a56a3ffd1f10d7acf
-
SSDEEP
49152:ZEA9P+bz2cHPcUb6HSb4SOEMkBeH7nQckO6bAGx7jXTVd3338Z:t92bz2Eb6pd7B6bAGx7n333+
Malware Config
Extracted
remcos
New
95.217.148.142:9001
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
SSS1ooosSAweewwe-E84JZY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Remcos family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NVCleanstall_1.16.0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation NVCleanstall_1.16.0.exe -
Executes dropped EXE 3 IoCs
Processes:
NVCleanstall_1.16.0.exeDeAct.exeDeAct.exepid process 232 NVCleanstall_1.16.0.exe 3088 DeAct.exe 3908 DeAct.exe -
Loads dropped DLL 20 IoCs
Processes:
DeAct.exeDeAct.exepid process 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3088 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
DeAct.exedescription pid process target process PID 3908 set thread context of 1892 3908 DeAct.exe cmd.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\DeAct.exe upx behavioral2/memory/3088-84-0x00007FF7B1F30000-0x00007FF7B1FAD000-memory.dmp upx behavioral2/memory/3908-79-0x00007FF75DF90000-0x00007FF75E00D000-memory.dmp upx behavioral2/memory/3088-39-0x00007FF7B1F30000-0x00007FF7B1FAD000-memory.dmp upx behavioral2/memory/3908-113-0x00007FF75DF90000-0x00007FF75E00D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NVCleanstall_1.16.0.exeNVCleanstall_1.16.0.execmd.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVCleanstall_1.16.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVCleanstall_1.16.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
NVCleanstall_1.16.0.exeDeAct.exeDeAct.execmd.exepid process 516 NVCleanstall_1.16.0.exe 516 NVCleanstall_1.16.0.exe 3088 DeAct.exe 3908 DeAct.exe 3908 DeAct.exe 1892 cmd.exe 1892 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
DeAct.execmd.exepid process 3908 DeAct.exe 1892 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NVCleanstall_1.16.0.exedescription pid process Token: SeShutdownPrivilege 232 NVCleanstall_1.16.0.exe Token: SeCreatePagefilePrivilege 232 NVCleanstall_1.16.0.exe Token: SeDebugPrivilege 232 NVCleanstall_1.16.0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
NVCleanstall_1.16.0.exepid process 516 NVCleanstall_1.16.0.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
NVCleanstall_1.16.0.exeNVCleanstall_1.16.0.exeDeAct.exeDeAct.execmd.exedescription pid process target process PID 2280 wrote to memory of 516 2280 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 2280 wrote to memory of 516 2280 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 2280 wrote to memory of 516 2280 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 516 wrote to memory of 232 516 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 516 wrote to memory of 232 516 NVCleanstall_1.16.0.exe NVCleanstall_1.16.0.exe PID 516 wrote to memory of 3088 516 NVCleanstall_1.16.0.exe DeAct.exe PID 516 wrote to memory of 3088 516 NVCleanstall_1.16.0.exe DeAct.exe PID 3088 wrote to memory of 3908 3088 DeAct.exe DeAct.exe PID 3088 wrote to memory of 3908 3088 DeAct.exe DeAct.exe PID 3908 wrote to memory of 1892 3908 DeAct.exe cmd.exe PID 3908 wrote to memory of 1892 3908 DeAct.exe cmd.exe PID 3908 wrote to memory of 1892 3908 DeAct.exe cmd.exe PID 3908 wrote to memory of 1892 3908 DeAct.exe cmd.exe PID 1892 wrote to memory of 1484 1892 cmd.exe explorer.exe PID 1892 wrote to memory of 1484 1892 cmd.exe explorer.exe PID 1892 wrote to memory of 1484 1892 cmd.exe explorer.exe PID 1892 wrote to memory of 1484 1892 cmd.exe explorer.exe PID 1892 wrote to memory of 1484 1892 cmd.exe explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"C:\Users\Admin\AppData\Local\Temp\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe" /VERYSILENT2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Roaming\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"C:\Users\Admin\AppData\Roaming\NVCleanstall_1.16.0\NVCleanstall_1.16.0.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Users\Admin\AppData\Roaming\DeAct.exe"C:\Users\Admin\AppData\Roaming\DeAct.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Users\Admin\AppData\Roaming\Ultrajava\DeAct.exeC:\Users\Admin\AppData\Roaming\Ultrajava\DeAct.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5cdc2145f9c8f28e729723360a24849f2
SHA15d40d3eef5727c44d9d815095d1774ea0f93df85
SHA256afc4fc10d42f53f5e7b0f8c2f588cae4768b81d028acafc8c0b3fff573165c97
SHA5129e417a35dfab2776aa53ec2af155d3012ace0b0507bb4f434de805f21ee636517d59a18769f36cb85068859e98fc9144d7c4f4fc764cee14ea4d0f7810f9a877
-
Filesize
304KB
MD5411cd1175b5e21b6a3c6a72c34e8773c
SHA1faabd22ddca0062dd3d7bc534e49078ee5d84be8
SHA256116b75d94dacf676931ff8623a0b34f3ea75b52d67b0494fefd1b8dce6bc121a
SHA5126414d174a17edf813bb7f739b9d625c4489dd4a45c56932fad7f222a2b8ea646fd2316cdba4e421225cbdf4aeb245329aa5bb3034e2b54e3859dcd89c7d1dd90
-
Filesize
3.8MB
MD541421866b825dbdcc5f29a0bbd484362
SHA1f7637ef22c82a108ab4668baca40e4f03eb49a5c
SHA256efecb17d9d73082bf28a6e7c6bb87a81c65a59b2d4d14251678da3cffa6a12a1
SHA51272ba988029e87661ad2adf68f79d054febe499d2fb3220518df7372b953d761acf88470f1620f7660eba963c42bc9327ad070b0c386282f6654f80b0ed50599d
-
Filesize
5.8MB
MD52be4a1cf7511bbb244fe323af4f117d2
SHA1a7e79fae4522bad1c05c865c07acfa91028598a8
SHA2567d6375d15e38ce9b3814089215d3969ce5430f83d01bd6519e2cbd1eb8d48b40
SHA5127fb194433d15a6577e90d33dbeb2a64942585c82b46f120eec0f4e93b09f8895e37a1dd4c09a4273127b0f7f9985ab69b1fba524fa9068e19d9952888a2aaf5f
-
Filesize
6.2MB
MD534893cb3d9a2250f0edecd68aedb72c7
SHA137161412df2c1313a54749fe6f33e4dbf41d128a
SHA256ca8334b2e63bc01f0749afeb9e87943c29882131efe58608ea25732961b2df34
SHA512484e32832d69ec1799bd1bcc694418801c443c732ed59ecd76b3f67abf0b1c97d64ae123728dfa99013df846ba45be310502ef6f8da42155da2e89f2a1e8cb2c
-
Filesize
5.3MB
MD5c502bb8a4a7dc3724ab09292cd3c70d6
SHA1ff44fddeec2d335ec0eaa861714b561f899675fd
SHA2564266918226c680789d49cf2407a7fec012b0ed872adafb84c7719e645f9b2e6d
SHA51273bef89503ce032fba278876b7dab9eac275632df7a72c77093d433c932272da997e8fbeb431a09d84baac7b2ab2e55222ff687893311949a5603e738bfa6617
-
Filesize
1.3MB
MD5fe5ed4c5da03077f98c3efa91ecefd81
SHA1e23e839ec0602662788f761ebe7dd4b39c018a7f
SHA256d992aaeb21cb567113126c2912cf75e892c8e3ead5d50147a11abe704b9e2e2b
SHA51222514732a0edf8fc2b8770139599132429080b86d2844143d21bb834cbddaaa077d763969960e39e2050a69493c1aae191600e5df6107bde90fae589a054f071
-
Filesize
316KB
MD5d0634933db2745397a603d5976bee8e7
SHA1ddec98433bcfec1d9e38557d803bc73e1ff883b6
SHA2567d91d3d341dbba568e2d19382e9d58a42a0d78064c3ad7adfe3c7bb14742c2b1
SHA5129271370cd22115f68bd62572640525e086a05d75f5bc768f06e20b90b48a182f29a658a07099c7bc1e99bf0ffcf1229709524e2af6745d6fed7b41c1addd09f1
-
Filesize
557KB
MD57db24201efea565d930b7ec3306f4308
SHA1880c8034b1655597d0eebe056719a6f79b60e03c
SHA25672fe4598f0b75d31ce2dc621e8ef161338c6450bb017cd06895745690603729e
SHA512bac5729a3eb53e9bc7b680671d028cabef5ea102dfaa48a7c453b67f8ecb358db9f8fb16b3b1d9ea5a2dff34f459f6ac87f3a563c736d81d31048766198ff11e
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
37KB
MD575e78e4bf561031d39f86143753400ff
SHA1324c2a99e39f8992459495182677e91656a05206
SHA2561758085a61527b427c4380f0c976d29a8bee889f2ac480c356a3f166433bf70e
SHA512ce4daf46bce44a89d21308c63e2de8b757a23be2630360209c4a25eb13f1f66a04fbb0a124761a33bbf34496f2f2a02b8df159b4b62f1b6241e1dbfb0e5d9756
-
Filesize
58KB
MD57bd89ff94b0a9abd5e989bece470730b
SHA1531b309cdbec7ad61ba9ffca6f688012fdb8acc1
SHA25690e70abbdd35d7fd3818770eca3030e477526b483128caf1eedbe1ba147f0e82
SHA512ea930b15d9f6f321e4919db40aca5e2ae92cdc09d9b07d8c7f3170e825d32abe2fa766df1014f4ebbe54c92de27507fef730062ea7defaf9704bf4f2ac84117f
-
Filesize
947KB
MD52c7353da4574e3bb2d66965717d45001
SHA15fc5523ee0b685e602707b4f5f98f657454743f5
SHA2567652be5fde7c4dec0b4afa5eed98c3f1dd0e268376694bf37299e7e5f9ce290c
SHA5124239d3e02dbfbfd7b60f7bed2d11780c6c7912e4ea1a653a56402c2584371a1517804e7f85afaea32043c904fc47fe60ccbb11cf6887cb30fd8518aef01ff480