Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 13:03

General

  • Target

    NOSU.exe

  • Size

    86KB

  • MD5

    d5aebbb30b6b622ab2f6c0f9956395f2

  • SHA1

    b89cd9e3a2d5baa995c1bffbf183ba3fe48e47a1

  • SHA256

    266ec9b6c8f07ba35e7f7c1223583a6b78770f2647b8fdd1af7b1a5af18d4f9d

  • SHA512

    a1579b6f40c539d233368fd41b1af1226c63c596d19492f7adb0ac26319bac82e4adb8b0fc30c2dd20562a253d195311ab600d25b095a321deaa7fe25b9140ef

  • SSDEEP

    384:G0CpAU8pTNkdSSGC1TdwGNaXbb/UaHgGkE00PIYTNxg9DTUiJFnh:G04AbQaGNY0BY/g98izh

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Shurk

    Shurk is an infostealer, written in C++ which appeared in 2021.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell and hide display window.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: RenamesItself 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NOSU.exe
    "C:\Users\Admin\AppData\Local\Temp\NOSU.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Disables RegEdit via registry modification
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\Control'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\Control
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:344
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "color 4 && echo Unfortunately, your system has been infected with NOSU virus. && echo This type of virus is classified as critical and we do not have the means to remove it at this time. && echo God help you. && pause"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    a252b0adde44afb81eb63d3ef6daa888

    SHA1

    a42fa5ffbcf9a6631595246fd98b2a87edd3e4a8

    SHA256

    d69eca0ef624868706f8bcf8282b98ca58a36dd98f30c95d7982390dad2827c3

    SHA512

    6d443c3ae0b00aad24d2c736143d76395dbfcc54980ab0b72cbe8bdbe258e449cc91a2f6e3ec7430d25220f58476482b48149ee1d77212e61e61685e908bb087

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    9ba29a1fa879699897ac306c7ceaa029

    SHA1

    86dae653ce6c15baadd8fa88d5ec0884a92dba8d

    SHA256

    9b882c298f05a4c01547ca6a7e9b05b4149238773a6d84839d7c46ef286b50fc

    SHA512

    98b30ab8d018686704a7d836f995e2d9a5bb007f437c162ec162573c42bb9b94727af18c16baf0eb454a789a948d787eda25ce7012042187df411aff74490046

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    1d15b73a0ffb17fc0c0c13919d56ca58

    SHA1

    6577f6a32ebbd09698fad2185e81f649a05168d4

    SHA256

    12a84d17e1ef4bffaa8130d197590bc406ca691a89ba65595bbf9ea6a90137c6

    SHA512

    6baf9070dcccf5915bb7946aeea23c04ee229003c61058c7ed38ed1da4d433315e6d8cc09b1d64fa5a3c63dc986daee15116b51987720946dcdc9dcd36848b06

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3cqcrca.f1r.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/344-120-0x0000000070830000-0x000000007087C000-memory.dmp

    Filesize

    304KB

  • memory/2728-135-0x0000000005C20000-0x0000000005CB2000-memory.dmp

    Filesize

    584KB

  • memory/2728-133-0x00000000059E0000-0x0000000005A7C000-memory.dmp

    Filesize

    624KB

  • memory/2728-134-0x0000000006030000-0x00000000065D4000-memory.dmp

    Filesize

    5.6MB

  • memory/2728-136-0x0000000006710000-0x000000000671A000-memory.dmp

    Filesize

    40KB

  • memory/2728-0-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

    Filesize

    4KB

  • memory/2728-78-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/2728-77-0x0000000074ABE000-0x0000000074ABF000-memory.dmp

    Filesize

    4KB

  • memory/2728-2-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/2728-1-0x0000000000BC0000-0x0000000000BDA000-memory.dmp

    Filesize

    104KB

  • memory/3652-75-0x0000000005D40000-0x0000000006094000-memory.dmp

    Filesize

    3.3MB

  • memory/4528-88-0x0000000070830000-0x000000007087C000-memory.dmp

    Filesize

    304KB

  • memory/4904-34-0x00000000076F0000-0x0000000007722000-memory.dmp

    Filesize

    200KB

  • memory/4904-52-0x0000000007900000-0x000000000790A000-memory.dmp

    Filesize

    40KB

  • memory/4904-45-0x0000000007730000-0x000000000774E000-memory.dmp

    Filesize

    120KB

  • memory/4904-46-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-47-0x0000000007750000-0x00000000077F3000-memory.dmp

    Filesize

    652KB

  • memory/4904-48-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-49-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-50-0x0000000007ED0000-0x000000000854A000-memory.dmp

    Filesize

    6.5MB

  • memory/4904-51-0x0000000007890000-0x00000000078AA000-memory.dmp

    Filesize

    104KB

  • memory/4904-35-0x0000000070830000-0x000000007087C000-memory.dmp

    Filesize

    304KB

  • memory/4904-53-0x0000000007B10000-0x0000000007BA6000-memory.dmp

    Filesize

    600KB

  • memory/4904-54-0x0000000007A90000-0x0000000007AA1000-memory.dmp

    Filesize

    68KB

  • memory/4904-55-0x0000000007AC0000-0x0000000007ACE000-memory.dmp

    Filesize

    56KB

  • memory/4904-56-0x0000000007AD0000-0x0000000007AE4000-memory.dmp

    Filesize

    80KB

  • memory/4904-57-0x0000000007BD0000-0x0000000007BEA000-memory.dmp

    Filesize

    104KB

  • memory/4904-58-0x0000000007BB0000-0x0000000007BB8000-memory.dmp

    Filesize

    32KB

  • memory/4904-61-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-33-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/4904-23-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-20-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-65-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-22-0x0000000006330000-0x000000000637C000-memory.dmp

    Filesize

    304KB

  • memory/5040-21-0x0000000006300000-0x000000000631E000-memory.dmp

    Filesize

    120KB

  • memory/5040-18-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-19-0x0000000005CE0000-0x0000000006034000-memory.dmp

    Filesize

    3.3MB

  • memory/5040-8-0x0000000005BF0000-0x0000000005C56000-memory.dmp

    Filesize

    408KB

  • memory/5040-7-0x0000000005B10000-0x0000000005B76000-memory.dmp

    Filesize

    408KB

  • memory/5040-6-0x0000000005430000-0x0000000005452000-memory.dmp

    Filesize

    136KB

  • memory/5040-5-0x0000000074AB0000-0x0000000075260000-memory.dmp

    Filesize

    7.7MB

  • memory/5040-4-0x0000000005470000-0x0000000005A98000-memory.dmp

    Filesize

    6.2MB

  • memory/5040-3-0x0000000004D80000-0x0000000004DB6000-memory.dmp

    Filesize

    216KB