Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 12:38
Static task
static1
Behavioral task
behavioral1
Sample
NOSU.exe
Resource
win7-20240903-en
General
-
Target
NOSU.exe
-
Size
86KB
-
MD5
402c6352fba5ee2006bb018342c72dc0
-
SHA1
06bc6949524a71ea300169b9b537f74a27699c29
-
SHA256
27b5f0fdff5f0c145b888f9647ef6358e6cda6affbb53650a63d1824555cb5a3
-
SHA512
bac367a7c27b94565bce577b9001df7d8d11410a86fe5b04d03cff81f2dcc16823463ef162b57292dbdc62d3daa671c5a5cd5df537a4c8bbba45d25686b3d51f
-
SSDEEP
384:Z0CBAU8pTNkdSSGC1TdwGNaXbb/UaHgGkE00PIYYN2g9DTUiJFnh:Z0wAbQaGNY0BYzg98izh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" NOSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" NOSU.exe -
Shurk
Shurk is an infostealer, written in C++ which appeared in 2021.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell and hide display window.
pid Process 4616 powershell.exe 3044 powershell.exe 3264 powershell.exe 4616 powershell.exe 4628 powershell.exe 3044 powershell.exe 1612 powershell.exe 3264 powershell.exe 3688 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" NOSU.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation NOSU.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\COPYING.LGPLv2.1.cm NOSU.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\LICENSE.cm NOSU.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Control NOSU.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOSU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4616 powershell.exe 4616 powershell.exe 4628 powershell.exe 4628 powershell.exe 3044 powershell.exe 3044 powershell.exe 1612 powershell.exe 1612 powershell.exe 3264 powershell.exe 3264 powershell.exe 3688 powershell.exe 3688 powershell.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 2300 NOSU.exe 2300 NOSU.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2300 NOSU.exe Token: SeDebugPrivilege 4616 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 1612 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeDebugPrivilege 3688 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2300 wrote to memory of 4616 2300 NOSU.exe 83 PID 2300 wrote to memory of 4616 2300 NOSU.exe 83 PID 2300 wrote to memory of 4616 2300 NOSU.exe 83 PID 4616 wrote to memory of 4628 4616 powershell.exe 88 PID 4616 wrote to memory of 4628 4616 powershell.exe 88 PID 4616 wrote to memory of 4628 4616 powershell.exe 88 PID 2300 wrote to memory of 3044 2300 NOSU.exe 89 PID 2300 wrote to memory of 3044 2300 NOSU.exe 89 PID 2300 wrote to memory of 3044 2300 NOSU.exe 89 PID 3044 wrote to memory of 1612 3044 powershell.exe 91 PID 3044 wrote to memory of 1612 3044 powershell.exe 91 PID 3044 wrote to memory of 1612 3044 powershell.exe 91 PID 2300 wrote to memory of 3264 2300 NOSU.exe 96 PID 2300 wrote to memory of 3264 2300 NOSU.exe 96 PID 2300 wrote to memory of 3264 2300 NOSU.exe 96 PID 3264 wrote to memory of 3688 3264 powershell.exe 98 PID 3264 wrote to memory of 3688 3264 powershell.exe 98 PID 3264 wrote to memory of 3688 3264 powershell.exe 98 PID 2300 wrote to memory of 4828 2300 NOSU.exe 100 PID 2300 wrote to memory of 4828 2300 NOSU.exe 100 PID 2300 wrote to memory of 4828 2300 NOSU.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOSU.exe"C:\Users\Admin\AppData\Local\Temp\NOSU.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\Control'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\Control3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "color 4 && echo Unfortunately, your system has been infected with NOSU virus. && echo This type of virus is classified as critical and we do not have the means to remove it at this time. && echo God help you. && pause"2⤵
- System Location Discovery: System Language Discovery
PID:4828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD5fc5a436e7f64ba0f9eea5a43f9f87cf6
SHA1abad49705dcf8d00aff230b49666061ed5bb14ee
SHA25612b6362045aece744b6a5b22fa3fda536bc018e6c0b13ec31138ad85eaa00cf9
SHA512195eb6fbd2085d304d9599b80cb90ad00bacec98dab39dac8b46178582c46fbc6643b7cc265decc5bed77e1aee51f333a13aa811628692a8deb85b18a78a411c
-
Filesize
11KB
MD50a33a61634ea4f6fa7eaa821bbe446c7
SHA14cfc3bcb5eca32c6989dbc9bb95746447a69cf4d
SHA256c3112f4327f99fbe8850f39620028296890da165315aa875ecaa768ef263d7fd
SHA512f80ca8df866d1aae455db63998f28914f83c3c1be400d130f7c39501e3a3852e342b870f9757fa3d69d0386a353c47e5b62fc875c02471c4285524a4c02baca4
-
Filesize
11KB
MD548f607d339f6d6c83ac17ffdc0f9bc71
SHA170300a734ca59bd927ea5d27567ceb88104871fd
SHA2568cf673fb53724664df18cd5a4d2cf373229ed6c4f34a749a9972b7f875df166f
SHA512f9a1231271f9d770b09162828e59ec457fbd4fd844261843664272b08d3be1e550360655011ba9cca448ec84c5e1d4abcb2d2db185223623e0e8b977f95c5e7a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82