Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
NOSU.exe
Resource
win7-20240903-en
General
-
Target
NOSU.exe
-
Size
86KB
-
MD5
19821b42fb6c365e341d751505af9d2c
-
SHA1
5537fa3e031abe119faa45cef02cc3573829a508
-
SHA256
086b1059bd646df913f8ed3a5fd3ee6efd6e63b5ee0d9f1a0d98246993832ab4
-
SHA512
06d6ca44a662118536fda0a8e9f9d7b96b74c0f37c1fabcf6e516cbfc608348ad0e369c302e94f3929b949aa4f0f37e969ad565ae1cd8eb9eaa90654603ee1b2
-
SSDEEP
384:ee8HUEVwV7gxlz2/uwG0XbO/UaHgGkE002c8Dqs9DTUiJFnh:e/f8G30g8b98izh
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" NOSU.exe -
Shurk
Shurk is an infostealer, written in C++ which appeared in 2021.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell and hide display window.
pid Process 4088 powershell.exe 1572 powershell.exe 1492 powershell.exe 1492 powershell.exe 3040 powershell.exe 4088 powershell.exe 668 powershell.exe 1572 powershell.exe 2948 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" NOSU.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation NOSU.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\COPYING.LGPLv2.1.cm NOSU.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\LICENSE.cm NOSU.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Control NOSU.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOSU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1492 powershell.exe 1492 powershell.exe 3040 powershell.exe 3040 powershell.exe 4088 powershell.exe 4088 powershell.exe 668 powershell.exe 668 powershell.exe 1572 powershell.exe 1572 powershell.exe 2948 powershell.exe 2948 powershell.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 1960 NOSU.exe 1960 NOSU.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1960 NOSU.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 4088 powershell.exe Token: SeDebugPrivilege 668 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1492 1960 NOSU.exe 85 PID 1960 wrote to memory of 1492 1960 NOSU.exe 85 PID 1960 wrote to memory of 1492 1960 NOSU.exe 85 PID 1492 wrote to memory of 3040 1492 powershell.exe 89 PID 1492 wrote to memory of 3040 1492 powershell.exe 89 PID 1492 wrote to memory of 3040 1492 powershell.exe 89 PID 1960 wrote to memory of 4088 1960 NOSU.exe 90 PID 1960 wrote to memory of 4088 1960 NOSU.exe 90 PID 1960 wrote to memory of 4088 1960 NOSU.exe 90 PID 4088 wrote to memory of 668 4088 powershell.exe 92 PID 4088 wrote to memory of 668 4088 powershell.exe 92 PID 4088 wrote to memory of 668 4088 powershell.exe 92 PID 1960 wrote to memory of 1572 1960 NOSU.exe 93 PID 1960 wrote to memory of 1572 1960 NOSU.exe 93 PID 1960 wrote to memory of 1572 1960 NOSU.exe 93 PID 1572 wrote to memory of 2948 1572 powershell.exe 95 PID 1572 wrote to memory of 2948 1572 powershell.exe 95 PID 1572 wrote to memory of 2948 1572 powershell.exe 95 PID 1960 wrote to memory of 1740 1960 NOSU.exe 96 PID 1960 wrote to memory of 1740 1960 NOSU.exe 96 PID 1960 wrote to memory of 1740 1960 NOSU.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOSU.exe"C:\Users\Admin\AppData\Local\Temp\NOSU.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\Control'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\Control3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "color 4 && echo Unfortunately, your system has been infected with NOSU virus. && echo This type of virus is classified as critical and we do not have the means to remove it at this time. && echo God help you. && pause"2⤵
- System Location Discovery: System Language Discovery
PID:1740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
11KB
MD59dd24296819802c31f95895ac4882b62
SHA1fbdf11b70c6453e3cf7ed10261f471f5d2b53fc7
SHA256b651f01851b48596bf50b45d1047db8087a4e072d867177d8686f9a0fb93c67a
SHA5127e0a731cf8aefd175bf968a969d1d402d3342ce43f55854a686705084d99874ecbb13d5ab1985428519c1f187922bf62456c0ee59956cd8c6d14696e0f2aa449
-
Filesize
11KB
MD52bc614b7d496fe0473fc56993cab8f84
SHA10a7936fe1b50ce0c0823bfe9aac83b0427d7655d
SHA256d6fdb49941ab8a0c32f902304ea27b2d53e0094b7cc083528718f7fead823fdb
SHA5122879ac0d1aff0ac2dfccd5b81a497b1d629bba7b69a4f76d627fdbb635c47bab47b7c9ed94534d275e1d386b33dd1cccfcf59e0ce471cbbb0553ccdd9801c426
-
Filesize
11KB
MD5558b1b53887bfe142da943f6faa3b6dd
SHA10d401018c2b6cbf24efda6c13a04288cca3bb89b
SHA256e733cb1a712d466abbde7d89e79d5e0740c55c524efbf04041d701da8cc7414f
SHA5128635bd343e442ab93f4b6255844a20666ae4d352387b4f250debc80a8393e94a742291cbfa113820ffe0fef44df19f8b2f1b963316b50ca292854720b951b45c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82