Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 13:03
Static task
static1
Behavioral task
behavioral1
Sample
NOSU.exe
Resource
win7-20240903-en
General
-
Target
NOSU.exe
-
Size
86KB
-
MD5
d5aebbb30b6b622ab2f6c0f9956395f2
-
SHA1
b89cd9e3a2d5baa995c1bffbf183ba3fe48e47a1
-
SHA256
266ec9b6c8f07ba35e7f7c1223583a6b78770f2647b8fdd1af7b1a5af18d4f9d
-
SHA512
a1579b6f40c539d233368fd41b1af1226c63c596d19492f7adb0ac26319bac82e4adb8b0fc30c2dd20562a253d195311ab600d25b095a321deaa7fe25b9140ef
-
SSDEEP
384:G0CpAU8pTNkdSSGC1TdwGNaXbb/UaHgGkE00PIYTNxg9DTUiJFnh:G04AbQaGNY0BY/g98izh
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" NOSU.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" NOSU.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection NOSU.exe -
Shurk
Shurk is an infostealer, written in C++ which appeared in 2021.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell and hide display window.
pid Process 2980 powershell.exe 5040 powershell.exe 3652 powershell.exe 5040 powershell.exe 4904 powershell.exe 3652 powershell.exe 4528 powershell.exe 2980 powershell.exe 344 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" NOSU.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation NOSU.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\COPYING.LGPLv2.1.cm NOSU.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\LICENSE.cm NOSU.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Control NOSU.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOSU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5040 powershell.exe 5040 powershell.exe 4904 powershell.exe 4904 powershell.exe 3652 powershell.exe 3652 powershell.exe 4528 powershell.exe 4528 powershell.exe 2980 powershell.exe 2980 powershell.exe 344 powershell.exe 344 powershell.exe -
Suspicious behavior: RenamesItself 2 IoCs
pid Process 2728 NOSU.exe 2728 NOSU.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2728 NOSU.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 4904 powershell.exe Token: SeDebugPrivilege 3652 powershell.exe Token: SeDebugPrivilege 4528 powershell.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeDebugPrivilege 344 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2728 wrote to memory of 5040 2728 NOSU.exe 88 PID 2728 wrote to memory of 5040 2728 NOSU.exe 88 PID 2728 wrote to memory of 5040 2728 NOSU.exe 88 PID 5040 wrote to memory of 4904 5040 powershell.exe 91 PID 5040 wrote to memory of 4904 5040 powershell.exe 91 PID 5040 wrote to memory of 4904 5040 powershell.exe 91 PID 2728 wrote to memory of 3652 2728 NOSU.exe 92 PID 2728 wrote to memory of 3652 2728 NOSU.exe 92 PID 2728 wrote to memory of 3652 2728 NOSU.exe 92 PID 3652 wrote to memory of 4528 3652 powershell.exe 96 PID 3652 wrote to memory of 4528 3652 powershell.exe 96 PID 3652 wrote to memory of 4528 3652 powershell.exe 96 PID 2728 wrote to memory of 2980 2728 NOSU.exe 99 PID 2728 wrote to memory of 2980 2728 NOSU.exe 99 PID 2728 wrote to memory of 2980 2728 NOSU.exe 99 PID 2980 wrote to memory of 344 2980 powershell.exe 101 PID 2980 wrote to memory of 344 2980 powershell.exe 101 PID 2980 wrote to memory of 344 2980 powershell.exe 101 PID 2728 wrote to memory of 2988 2728 NOSU.exe 103 PID 2728 wrote to memory of 2988 2728 NOSU.exe 103 PID 2728 wrote to memory of 2988 2728 NOSU.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\NOSU.exe"C:\Users\Admin\AppData\Local\Temp\NOSU.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows\Control'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Windows\Control3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command powershell -Command Add-MpPreference -ExclusionPath 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "color 4 && echo Unfortunately, your system has been infected with NOSU virus. && echo This type of virus is classified as critical and we do not have the means to remove it at this time. && echo God help you. && pause"2⤵
- System Location Discovery: System Language Discovery
PID:2988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
11KB
MD5a252b0adde44afb81eb63d3ef6daa888
SHA1a42fa5ffbcf9a6631595246fd98b2a87edd3e4a8
SHA256d69eca0ef624868706f8bcf8282b98ca58a36dd98f30c95d7982390dad2827c3
SHA5126d443c3ae0b00aad24d2c736143d76395dbfcc54980ab0b72cbe8bdbe258e449cc91a2f6e3ec7430d25220f58476482b48149ee1d77212e61e61685e908bb087
-
Filesize
11KB
MD59ba29a1fa879699897ac306c7ceaa029
SHA186dae653ce6c15baadd8fa88d5ec0884a92dba8d
SHA2569b882c298f05a4c01547ca6a7e9b05b4149238773a6d84839d7c46ef286b50fc
SHA51298b30ab8d018686704a7d836f995e2d9a5bb007f437c162ec162573c42bb9b94727af18c16baf0eb454a789a948d787eda25ce7012042187df411aff74490046
-
Filesize
11KB
MD51d15b73a0ffb17fc0c0c13919d56ca58
SHA16577f6a32ebbd09698fad2185e81f649a05168d4
SHA25612a84d17e1ef4bffaa8130d197590bc406ca691a89ba65595bbf9ea6a90137c6
SHA5126baf9070dcccf5915bb7946aeea23c04ee229003c61058c7ed38ed1da4d433315e6d8cc09b1d64fa5a3c63dc986daee15116b51987720946dcdc9dcd36848b06
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82